Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 23:00

General

  • Target

    0x000a000000012322-61.exe

  • Size

    23KB

  • MD5

    6c1b4cac2813540e07e0a9665eed145a

  • SHA1

    6b6a609afa15bc53ba55883139cff88db5e5fcc8

  • SHA256

    5a68f9ddf03ff74628e5886c0722c09d288b251987cbbabe8dd192cdfe71e126

  • SHA512

    d0ca2001b54cb57769be5334036eaa7e05d584afaa11b56dc1003b60fec0d31e88db3a1e894ed7f8791fa1f95b3f9061f779b7790bdadc570abfbaf766530846

  • SSDEEP

    384:mY324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3t8mRvR6JZlbw8hqIusZzZ5rv:pL2s+tRyRpcnuQj

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

8.tcp.ngrok.io:16697

Mutex

48f98c994dec482c661547c02a2922ac

Attributes
  • reg_key

    48f98c994dec482c661547c02a2922ac

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000a000000012322-61.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000a000000012322-61.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\putty.exe
      "C:\Users\Admin\AppData\Local\Temp\putty.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\putty.exe" "putty.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\putty.exe
    Filesize

    23KB

    MD5

    6c1b4cac2813540e07e0a9665eed145a

    SHA1

    6b6a609afa15bc53ba55883139cff88db5e5fcc8

    SHA256

    5a68f9ddf03ff74628e5886c0722c09d288b251987cbbabe8dd192cdfe71e126

    SHA512

    d0ca2001b54cb57769be5334036eaa7e05d584afaa11b56dc1003b60fec0d31e88db3a1e894ed7f8791fa1f95b3f9061f779b7790bdadc570abfbaf766530846

  • C:\Users\Admin\AppData\Local\Temp\putty.exe
    Filesize

    23KB

    MD5

    6c1b4cac2813540e07e0a9665eed145a

    SHA1

    6b6a609afa15bc53ba55883139cff88db5e5fcc8

    SHA256

    5a68f9ddf03ff74628e5886c0722c09d288b251987cbbabe8dd192cdfe71e126

    SHA512

    d0ca2001b54cb57769be5334036eaa7e05d584afaa11b56dc1003b60fec0d31e88db3a1e894ed7f8791fa1f95b3f9061f779b7790bdadc570abfbaf766530846

  • memory/1460-132-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/1460-136-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4448-138-0x0000000000000000-mapping.dmp
  • memory/4668-133-0x0000000000000000-mapping.dmp
  • memory/4668-137-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4668-139-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB