Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    22-01-2022 15:31

General

  • Target

    af75bf198fdc4a21ce1758f5843b1036.exe

  • Size

    37KB

  • MD5

    af75bf198fdc4a21ce1758f5843b1036

  • SHA1

    673eb926d11c448cc2a2af4907544068e6c28e25

  • SHA256

    50b8b19e4501f07b8bb5cff4640776abddc175a8bf352eebdfef908c2b456e30

  • SHA512

    abc31ae1f77ade27a35d773b3d527af73bd9f6bff7f55bbd878e364d872495313b31956133bb1ac8e6af6021ba9d91f39a8de09991b09e056fdf47489b31a001

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.ngrok.io:14567

Mutex

2d398c18ec3965eac95679b5b376b4ab

Attributes
  • reg_key

    2d398c18ec3965eac95679b5b376b4ab

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af75bf198fdc4a21ce1758f5843b1036.exe
    "C:\Users\Admin\AppData\Local\Temp\af75bf198fdc4a21ce1758f5843b1036.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Roaming\server.exe
      "C:\Users\Admin\AppData\Roaming\server.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
        3⤵
          PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\server.exe
      MD5

      af75bf198fdc4a21ce1758f5843b1036

      SHA1

      673eb926d11c448cc2a2af4907544068e6c28e25

      SHA256

      50b8b19e4501f07b8bb5cff4640776abddc175a8bf352eebdfef908c2b456e30

      SHA512

      abc31ae1f77ade27a35d773b3d527af73bd9f6bff7f55bbd878e364d872495313b31956133bb1ac8e6af6021ba9d91f39a8de09991b09e056fdf47489b31a001

    • C:\Users\Admin\AppData\Roaming\server.exe
      MD5

      af75bf198fdc4a21ce1758f5843b1036

      SHA1

      673eb926d11c448cc2a2af4907544068e6c28e25

      SHA256

      50b8b19e4501f07b8bb5cff4640776abddc175a8bf352eebdfef908c2b456e30

      SHA512

      abc31ae1f77ade27a35d773b3d527af73bd9f6bff7f55bbd878e364d872495313b31956133bb1ac8e6af6021ba9d91f39a8de09991b09e056fdf47489b31a001

    • memory/2156-118-0x0000000002640000-0x0000000002641000-memory.dmp
      Filesize

      4KB

    • memory/2860-115-0x00000000030B0000-0x00000000030B1000-memory.dmp
      Filesize

      4KB