Analysis

  • max time kernel
    208s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:23

General

  • Target

    9a407f1dc58acb822bb2b8d5624a2b54bf5d82697227ff4d9f6bf9ab27e6fb4a.exe

  • Size

    219KB

  • MD5

    d95d210d5304cf1e18be535ab1ae1b86

  • SHA1

    04768ff08239eb89477f6d4d92a399f6e74018cd

  • SHA256

    9a407f1dc58acb822bb2b8d5624a2b54bf5d82697227ff4d9f6bf9ab27e6fb4a

  • SHA512

    bdd0104de693b6d9fad43f760a34281a4fc00754a76ce6d5947a85ac796974069e6090cac9ee85e55a92a44d429013ce633b4c4ebfdbff722fc8399f90ae3d38

  • SSDEEP

    3072:D538xVrxLIQ/j69ZAmqVFtVNhGKxZRGOFhhnbz/OWjuiQQhH9R:DV8xLIQ/j6TIZNhGWaOF33OWSkH9

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacked

C2

kissme1988.no-ip.biz:5552

Mutex

dc57475995c921da5a2603cdc0101794

Attributes
  • reg_key

    dc57475995c921da5a2603cdc0101794

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a407f1dc58acb822bb2b8d5624a2b54bf5d82697227ff4d9f6bf9ab27e6fb4a.exe
    "C:\Users\Admin\AppData\Local\Temp\9a407f1dc58acb822bb2b8d5624a2b54bf5d82697227ff4d9f6bf9ab27e6fb4a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Users\Admin\AppData\Local\Temp\190.exe
      C:\Users\Admin\AppData\Local\Temp\190.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Roaming\systemBL.exe
        "C:\Users\Admin\AppData\Roaming\systemBL.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systemBL.exe" "systemBL.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:4596

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\190.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Local\Temp\190.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • memory/2244-141-0x0000000000000000-mapping.dmp
  • memory/2244-147-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/2244-145-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/3120-140-0x00007FFC10650000-0x00007FFC11111000-memory.dmp
    Filesize

    10.8MB

  • memory/3120-132-0x00000000005A0000-0x00000000005DE000-memory.dmp
    Filesize

    248KB

  • memory/3120-138-0x00007FFC10650000-0x00007FFC11111000-memory.dmp
    Filesize

    10.8MB

  • memory/3120-133-0x00007FFC10650000-0x00007FFC11111000-memory.dmp
    Filesize

    10.8MB

  • memory/4596-146-0x0000000000000000-mapping.dmp
  • memory/5068-139-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/5068-137-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/5068-144-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/5068-134-0x0000000000000000-mapping.dmp