Analysis

  • max time kernel
    149s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 14:08

General

  • Target

    NO - IP.exe

  • Size

    37KB

  • MD5

    6dac828a152d6eeb75ee6d92dcf3bd39

  • SHA1

    839c8970c6e3bc6dc010a175c2b4523f18ebafc3

  • SHA256

    c0e3ff2c207a1dafd241067bed9a69eb50edd1a891f6137294af478f7cbc1dfa

  • SHA512

    bb27641b02967ecb581f2b5b24c2a2e3aac4d33e599f3e450b2c743cf1e0d1359ef57e30b841caa39be147cbaf3b84d8e25fcf30f87c69aa3875cddca669de64

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

h2cked

C2

nevermind874.ddns.net:4444

Mutex

e563c110376e576e62167dae02b6c9c7

Attributes
  • reg_key

    e563c110376e576e62167dae02b6c9c7

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NO - IP.exe
    "C:\Users\Admin\AppData\Local\Temp\NO - IP.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      "C:\Users\Admin\AppData\Roaming\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svhost.exe" "svhost.exe" ENABLE
        3⤵
          PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      MD5

      6dac828a152d6eeb75ee6d92dcf3bd39

      SHA1

      839c8970c6e3bc6dc010a175c2b4523f18ebafc3

      SHA256

      c0e3ff2c207a1dafd241067bed9a69eb50edd1a891f6137294af478f7cbc1dfa

      SHA512

      bb27641b02967ecb581f2b5b24c2a2e3aac4d33e599f3e450b2c743cf1e0d1359ef57e30b841caa39be147cbaf3b84d8e25fcf30f87c69aa3875cddca669de64

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      MD5

      6dac828a152d6eeb75ee6d92dcf3bd39

      SHA1

      839c8970c6e3bc6dc010a175c2b4523f18ebafc3

      SHA256

      c0e3ff2c207a1dafd241067bed9a69eb50edd1a891f6137294af478f7cbc1dfa

      SHA512

      bb27641b02967ecb581f2b5b24c2a2e3aac4d33e599f3e450b2c743cf1e0d1359ef57e30b841caa39be147cbaf3b84d8e25fcf30f87c69aa3875cddca669de64

    • \Users\Admin\AppData\Roaming\svhost.exe
      MD5

      6dac828a152d6eeb75ee6d92dcf3bd39

      SHA1

      839c8970c6e3bc6dc010a175c2b4523f18ebafc3

      SHA256

      c0e3ff2c207a1dafd241067bed9a69eb50edd1a891f6137294af478f7cbc1dfa

      SHA512

      bb27641b02967ecb581f2b5b24c2a2e3aac4d33e599f3e450b2c743cf1e0d1359ef57e30b841caa39be147cbaf3b84d8e25fcf30f87c69aa3875cddca669de64

    • memory/1340-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
      Filesize

      8KB

    • memory/1340-55-0x0000000000980000-0x0000000000981000-memory.dmp
      Filesize

      4KB

    • memory/1384-57-0x0000000000000000-mapping.dmp
    • memory/1384-61-0x0000000001E70000-0x0000000001E71000-memory.dmp
      Filesize

      4KB

    • memory/1652-62-0x0000000000000000-mapping.dmp