Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 07:26

General

  • Target

    0x000600000000b2d2-55.exe

  • Size

    37KB

  • MD5

    26519b81ab0c5400711598dab3492da4

  • SHA1

    b28cd0ed6a3af783bddb83c2f2444902335c13a9

  • SHA256

    553765cd10aca67763bfc1c158b143c34769fad1c0e826df511024ea6dce1409

  • SHA512

    677fc384a8b03142fd3f9d4577b34b97b30ad430d96768c6e9d18ac9df8d3e859b77cc38e85d78e1288caa7c34fc7415e0895f8aaeeb6214527497b11e5b8e2c

  • SSDEEP

    384:K0Lj99kitkZf5W9cTYXyc/jZMM6zffknvUBvrAF+rMRTyN/0L+EcoinblneHQM3a:V9qjjTYic/jW0vUxrM+rMRa8NuNxt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

0.tcp.eu.ngrok.io:11177

Mutex

c6e1be96541084b1f53de49f469e8523

Attributes
  • reg_key

    c6e1be96541084b1f53de49f469e8523

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000600000000b2d2-55.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000600000000b2d2-55.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    37KB

    MD5

    26519b81ab0c5400711598dab3492da4

    SHA1

    b28cd0ed6a3af783bddb83c2f2444902335c13a9

    SHA256

    553765cd10aca67763bfc1c158b143c34769fad1c0e826df511024ea6dce1409

    SHA512

    677fc384a8b03142fd3f9d4577b34b97b30ad430d96768c6e9d18ac9df8d3e859b77cc38e85d78e1288caa7c34fc7415e0895f8aaeeb6214527497b11e5b8e2c

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    37KB

    MD5

    26519b81ab0c5400711598dab3492da4

    SHA1

    b28cd0ed6a3af783bddb83c2f2444902335c13a9

    SHA256

    553765cd10aca67763bfc1c158b143c34769fad1c0e826df511024ea6dce1409

    SHA512

    677fc384a8b03142fd3f9d4577b34b97b30ad430d96768c6e9d18ac9df8d3e859b77cc38e85d78e1288caa7c34fc7415e0895f8aaeeb6214527497b11e5b8e2c

  • memory/2028-138-0x0000000000000000-mapping.dmp
  • memory/2300-132-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2300-136-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3060-133-0x0000000000000000-mapping.dmp
  • memory/3060-137-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3060-139-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB