Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 14:47

General

  • Target

    njRAT v0.7d.exe

  • Size

    55KB

  • MD5

    cac62bc1ad7ba8129d87f1bc1178c814

  • SHA1

    55f02c854540df27c4d57ace83c5c91c37cf36e9

  • SHA256

    4bc7b459b9842ad4dfaadbb8c280119945050d4cc46780f3fdd3bc3a9c44d027

  • SHA512

    972f793b8396d9064d52407701b5b731b21f7a4604bae1b37cbff1aa3fcd72064a71e20838b3f7bfaf35d6703de9ea69f909271be0ca5b0055f1ad89af8dade7

  • SSDEEP

    768:sI3KDIyPKpLwby2f+ucnE4D/JJmjbaccM4lKSO9IQ:srDwfD/JJmvRUKSO9R

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\njRAT v0.7d.exe
    "C:\Users\Admin\AppData\Local\Temp\njRAT v0.7d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\Njratv0.7.exe
      "C:\Users\Admin\AppData\Local\Temp\Njratv0.7.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\ProgramData\windows.exe
        "C:\ProgramData\windows.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\ProgramData\windows.exe" "windows.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\windows.exe
    Filesize

    28KB

    MD5

    52a8409c1094fc21866c83db6b3d25e8

    SHA1

    fb4dd5992c5d04230e8c06a5a3b01c16f0ffb7e2

    SHA256

    ed28ce0ebc2df6fb53fab91089db3c3b6fe1b386fca1ea8c242a54ee3aba336a

    SHA512

    fb434b535ed8df2ec91ccbc89cdec60e3b09c39bf8d69ea3354dea2a5ffc536da830ca0f21fc2912467c3e6f76a875ba28bd04600cf4ca950bac9174c108a33c

  • C:\ProgramData\windows.exe
    Filesize

    28KB

    MD5

    52a8409c1094fc21866c83db6b3d25e8

    SHA1

    fb4dd5992c5d04230e8c06a5a3b01c16f0ffb7e2

    SHA256

    ed28ce0ebc2df6fb53fab91089db3c3b6fe1b386fca1ea8c242a54ee3aba336a

    SHA512

    fb434b535ed8df2ec91ccbc89cdec60e3b09c39bf8d69ea3354dea2a5ffc536da830ca0f21fc2912467c3e6f76a875ba28bd04600cf4ca950bac9174c108a33c

  • C:\Users\Admin\AppData\Local\Temp\Njratv0.7.exe
    Filesize

    28KB

    MD5

    52a8409c1094fc21866c83db6b3d25e8

    SHA1

    fb4dd5992c5d04230e8c06a5a3b01c16f0ffb7e2

    SHA256

    ed28ce0ebc2df6fb53fab91089db3c3b6fe1b386fca1ea8c242a54ee3aba336a

    SHA512

    fb434b535ed8df2ec91ccbc89cdec60e3b09c39bf8d69ea3354dea2a5ffc536da830ca0f21fc2912467c3e6f76a875ba28bd04600cf4ca950bac9174c108a33c

  • C:\Users\Admin\AppData\Local\Temp\Njratv0.7.exe
    Filesize

    28KB

    MD5

    52a8409c1094fc21866c83db6b3d25e8

    SHA1

    fb4dd5992c5d04230e8c06a5a3b01c16f0ffb7e2

    SHA256

    ed28ce0ebc2df6fb53fab91089db3c3b6fe1b386fca1ea8c242a54ee3aba336a

    SHA512

    fb434b535ed8df2ec91ccbc89cdec60e3b09c39bf8d69ea3354dea2a5ffc536da830ca0f21fc2912467c3e6f76a875ba28bd04600cf4ca950bac9174c108a33c

  • memory/556-140-0x0000000000000000-mapping.dmp
  • memory/3440-136-0x0000000000000000-mapping.dmp
  • memory/3440-141-0x0000000075330000-0x00000000758E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3440-142-0x0000000075330000-0x00000000758E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3904-132-0x0000000000000000-mapping.dmp
  • memory/3904-135-0x0000000075330000-0x00000000758E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3904-139-0x0000000075330000-0x00000000758E1000-memory.dmp
    Filesize

    5.7MB