Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 06:01

General

  • Target

    b94ea2a4ba60943be5abe2b11ede9442.exe

  • Size

    37KB

  • MD5

    b94ea2a4ba60943be5abe2b11ede9442

  • SHA1

    603fd44a999e270e36463b7a3cf82f30b3b3e10c

  • SHA256

    8518b318def7cabe060d8639c6dc11076325e164a4faee7306f274a8abe1aa59

  • SHA512

    9e03655c1fceabbcd9bd72cf44e377eb338e7b86fa942ddd3c27d91ba10c46141620eef87c402eaaf40b63df4d0370e14b1e761ac1edbbcbcbb078d36c6b95e8

  • SSDEEP

    384:8SxcaCis//WRdL5kyc/p0P3XngacpMprAF+rMRTyN/0L+EcoinblneHQM3epzXWt:9xcUD5nc/p0f1c8rM+rMRa8Nu4nt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed 3losh

C2

0.tcp.in.ngrok.io:18640

Mutex

b96c10ee24d9b0b6dd6b3d186c6a1b2b

Attributes
  • reg_key

    b96c10ee24d9b0b6dd6b3d186c6a1b2b

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b94ea2a4ba60943be5abe2b11ede9442.exe
    "C:\Users\Admin\AppData\Local\Temp\b94ea2a4ba60943be5abe2b11ede9442.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    37KB

    MD5

    b94ea2a4ba60943be5abe2b11ede9442

    SHA1

    603fd44a999e270e36463b7a3cf82f30b3b3e10c

    SHA256

    8518b318def7cabe060d8639c6dc11076325e164a4faee7306f274a8abe1aa59

    SHA512

    9e03655c1fceabbcd9bd72cf44e377eb338e7b86fa942ddd3c27d91ba10c46141620eef87c402eaaf40b63df4d0370e14b1e761ac1edbbcbcbb078d36c6b95e8

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    37KB

    MD5

    b94ea2a4ba60943be5abe2b11ede9442

    SHA1

    603fd44a999e270e36463b7a3cf82f30b3b3e10c

    SHA256

    8518b318def7cabe060d8639c6dc11076325e164a4faee7306f274a8abe1aa59

    SHA512

    9e03655c1fceabbcd9bd72cf44e377eb338e7b86fa942ddd3c27d91ba10c46141620eef87c402eaaf40b63df4d0370e14b1e761ac1edbbcbcbb078d36c6b95e8

  • memory/396-133-0x0000000000000000-mapping.dmp
  • memory/396-137-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB

  • memory/396-139-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB

  • memory/3560-138-0x0000000000000000-mapping.dmp
  • memory/4244-132-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB

  • memory/4244-136-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB