Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 01:15

General

  • Target

    077080f44504cac19f738cb765d959b4.exe

  • Size

    37KB

  • MD5

    077080f44504cac19f738cb765d959b4

  • SHA1

    833c0b3bc188780932c88fb0159b77c4949eca72

  • SHA256

    71edf4c407e25949a1900945e47911a0979694f019f106e74440542c49dc4013

  • SHA512

    2852ac1fcc7c8cb43c285830dc5502af341ced1990e6ec2194fe5dab2153afcaaf57a58ca30f02ca88d95b37e7ea57f826d5e9e0458593e78c93190b6313c85c

  • SSDEEP

    384:GdsvEiTbHvpWNcZ0y8f7CTvvrILkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzXC:AsXTZ38f7CTv8FwKrM+rMRa8NufIt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

6.tcp.eu.ngrok.io:12147

Mutex

69e846a2b9fb06c56ab6d7b22452d9e9

Attributes
  • reg_key

    69e846a2b9fb06c56ab6d7b22452d9e9

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\077080f44504cac19f738cb765d959b4.exe
    "C:\Users\Admin\AppData\Local\Temp\077080f44504cac19f738cb765d959b4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\Roblox.exe
      "C:\Users\Admin\AppData\Local\Temp\Roblox.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Roblox.exe" "Roblox.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Roblox.exe
    Filesize

    37KB

    MD5

    077080f44504cac19f738cb765d959b4

    SHA1

    833c0b3bc188780932c88fb0159b77c4949eca72

    SHA256

    71edf4c407e25949a1900945e47911a0979694f019f106e74440542c49dc4013

    SHA512

    2852ac1fcc7c8cb43c285830dc5502af341ced1990e6ec2194fe5dab2153afcaaf57a58ca30f02ca88d95b37e7ea57f826d5e9e0458593e78c93190b6313c85c

  • C:\Users\Admin\AppData\Local\Temp\Roblox.exe
    Filesize

    37KB

    MD5

    077080f44504cac19f738cb765d959b4

    SHA1

    833c0b3bc188780932c88fb0159b77c4949eca72

    SHA256

    71edf4c407e25949a1900945e47911a0979694f019f106e74440542c49dc4013

    SHA512

    2852ac1fcc7c8cb43c285830dc5502af341ced1990e6ec2194fe5dab2153afcaaf57a58ca30f02ca88d95b37e7ea57f826d5e9e0458593e78c93190b6313c85c

  • C:\Users\Admin\AppData\Local\Temp\Roblox.exe
    Filesize

    37KB

    MD5

    077080f44504cac19f738cb765d959b4

    SHA1

    833c0b3bc188780932c88fb0159b77c4949eca72

    SHA256

    71edf4c407e25949a1900945e47911a0979694f019f106e74440542c49dc4013

    SHA512

    2852ac1fcc7c8cb43c285830dc5502af341ced1990e6ec2194fe5dab2153afcaaf57a58ca30f02ca88d95b37e7ea57f826d5e9e0458593e78c93190b6313c85c

  • memory/2888-13-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/2888-14-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
    Filesize

    64KB

  • memory/2888-15-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/2888-17-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/2888-18-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
    Filesize

    64KB

  • memory/4528-0-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/4528-1-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/4528-2-0x0000000001380000-0x0000000001390000-memory.dmp
    Filesize

    64KB

  • memory/4528-12-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB