Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 10:11

General

  • Target

    6c16c29393e52ccda35c043aea1b1940.exe

  • Size

    37KB

  • MD5

    6c16c29393e52ccda35c043aea1b1940

  • SHA1

    f440a53a8e1949aa361a311721b88efb7122e56a

  • SHA256

    4445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5

  • SHA512

    90d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44

  • SSDEEP

    384:1SSvEiTbTvpWNcZ0y8fvCv3v3cLkacpjrAF+rMRTyN/0L+EcoinblneHQM3epzXO:sS7TZ38fvCv3E1c1rM+rMRa8Nuvct

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

0.tcp.sa.ngrok.io:19784

Mutex

d129900b08bb5de7ee3568103142da72

Attributes
  • reg_key

    d129900b08bb5de7ee3568103142da72

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c16c29393e52ccda35c043aea1b1940.exe
    "C:\Users\Admin\AppData\Local\Temp\6c16c29393e52ccda35c043aea1b1940.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    37KB

    MD5

    6c16c29393e52ccda35c043aea1b1940

    SHA1

    f440a53a8e1949aa361a311721b88efb7122e56a

    SHA256

    4445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5

    SHA512

    90d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    37KB

    MD5

    6c16c29393e52ccda35c043aea1b1940

    SHA1

    f440a53a8e1949aa361a311721b88efb7122e56a

    SHA256

    4445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5

    SHA512

    90d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    37KB

    MD5

    6c16c29393e52ccda35c043aea1b1940

    SHA1

    f440a53a8e1949aa361a311721b88efb7122e56a

    SHA256

    4445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5

    SHA512

    90d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44

  • memory/2544-143-0x00000000017A0000-0x00000000017B0000-memory.dmp
    Filesize

    64KB

  • memory/2544-144-0x00000000017A0000-0x00000000017B0000-memory.dmp
    Filesize

    64KB

  • memory/4028-133-0x0000000000D30000-0x0000000000D40000-memory.dmp
    Filesize

    64KB