Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    16-09-2021 14:02

General

  • Target

    6C8F0805290D03AB8FE1D2E21EAF62B80AB8677C43027.exe

  • Size

    82KB

  • MD5

    42f06a2dd04a0b84c019557cc07f0cb6

  • SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

  • SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

  • SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

Malware Config

Extracted

Family

njrat

Version

0.7 MultiHost

Botnet

000000

C2

karmina112.sytes.net,karmina115.sytes.net,burdun.dynu.net,burdun115.dynu.net,anunankis3.duckdns.org:1177

Mutex

670b14728ad9902aecba32e22fa4f6bd

Attributes
  • reg_key

    670b14728ad9902aecba32e22fa4f6bd

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 2 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6C8F0805290D03AB8FE1D2E21EAF62B80AB8677C43027.exe
    "C:\Users\Admin\AppData\Local\Temp\6C8F0805290D03AB8FE1D2E21EAF62B80AB8677C43027.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\6C8F0805290D03AB8FE1D2E21EAF62B80AB8677C43027.exe
      "C:\Users\Admin\AppData\Local\Temp\6C8F0805290D03AB8FE1D2E21EAF62B80AB8677C43027.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    MD5

    42f06a2dd04a0b84c019557cc07f0cb6

    SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

    SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

    SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    MD5

    42f06a2dd04a0b84c019557cc07f0cb6

    SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

    SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

    SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    MD5

    42f06a2dd04a0b84c019557cc07f0cb6

    SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

    SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

    SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    MD5

    42f06a2dd04a0b84c019557cc07f0cb6

    SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

    SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

    SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    MD5

    42f06a2dd04a0b84c019557cc07f0cb6

    SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

    SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

    SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    MD5

    42f06a2dd04a0b84c019557cc07f0cb6

    SHA1

    9f8b00c0cefd6e80ed813ac25b55b57e1289c724

    SHA256

    6c8f0805290d03ab8fe1d2e21eaf62b80ab8677c430272f23dea52de6e4d8998

    SHA512

    15228012f88fb714d868aec24574c532bb49a7f56ebdd8a97922d0a569a37c6f112cdb1224db37df50196c9cc08c07e90a1f72c26978adaaeec12212ef9a9556

  • memory/1092-54-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/1092-53-0x0000000074E61000-0x0000000074E63000-memory.dmp
    Filesize

    8KB

  • memory/1644-56-0x0000000000407ACE-mapping.dmp
  • memory/1644-58-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1644-55-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1896-60-0x0000000000000000-mapping.dmp
  • memory/1896-69-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/1956-66-0x0000000000407ACE-mapping.dmp
  • memory/1956-70-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB