Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2022 04:46

General

  • Target

    0a50824b678348bd67a156dc7f047aeb.exe

  • Size

    185KB

  • MD5

    0a50824b678348bd67a156dc7f047aeb

  • SHA1

    a06073acc501dfc4e8e597d89fb2b325bbb1a596

  • SHA256

    8cfd2bbf0004dbef8d7563a2cc96c39a02406639c62162aa93c4aeb90ace83d5

  • SHA512

    ae6a41e12e0910078b85724bca2aee1d26072095cba209606c5ee928c8498469487414a4e4cb7f8bbc59bb5e2e5734ec075f30a91ba3b8f14bf8320645437ca9

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.eu.ngrok.io:11216

Mutex

f82e3c110cf66bedecc983fda452cc9e

Attributes
  • reg_key

    f82e3c110cf66bedecc983fda452cc9e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a50824b678348bd67a156dc7f047aeb.exe
    "C:\Users\Admin\AppData\Local\Temp\0a50824b678348bd67a156dc7f047aeb.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\Game.exe
      "C:\Windows\Game.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\Game.exe" "Game.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Game.exe
    Filesize

    185KB

    MD5

    0a50824b678348bd67a156dc7f047aeb

    SHA1

    a06073acc501dfc4e8e597d89fb2b325bbb1a596

    SHA256

    8cfd2bbf0004dbef8d7563a2cc96c39a02406639c62162aa93c4aeb90ace83d5

    SHA512

    ae6a41e12e0910078b85724bca2aee1d26072095cba209606c5ee928c8498469487414a4e4cb7f8bbc59bb5e2e5734ec075f30a91ba3b8f14bf8320645437ca9

  • C:\Windows\Game.exe
    Filesize

    185KB

    MD5

    0a50824b678348bd67a156dc7f047aeb

    SHA1

    a06073acc501dfc4e8e597d89fb2b325bbb1a596

    SHA256

    8cfd2bbf0004dbef8d7563a2cc96c39a02406639c62162aa93c4aeb90ace83d5

    SHA512

    ae6a41e12e0910078b85724bca2aee1d26072095cba209606c5ee928c8498469487414a4e4cb7f8bbc59bb5e2e5734ec075f30a91ba3b8f14bf8320645437ca9

  • memory/308-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/308-55-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/308-60-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1328-56-0x0000000000000000-mapping.dmp
  • memory/1328-61-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1328-64-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-62-0x0000000000000000-mapping.dmp