Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-11-2021 02:41

General

  • Target

    71078D7CF6428403D8E6298613B1D2932D16129A0E033.exe

  • Size

    222KB

  • MD5

    9ba09fe66a6c0f30ccc1800487e14a33

  • SHA1

    56a97a459acf4cd6403eaa174944f1d1db7957c6

  • SHA256

    71078d7cf6428403d8e6298613b1d2932d16129a0e033f0c008abd7fb194ba80

  • SHA512

    88679b1b788741d52c1a2d443fe4906231d1c7b7aa475bf1b22465d1e51001902f9d42aebc74680217cc69ecb79dbe1bad1e4962452b6416ae8071e6feb310b1

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

180721

C2

185.222.57.203:2282

Mutex

866d16940c2b513b37047e4f825bb8ff

Attributes
  • reg_key

    866d16940c2b513b37047e4f825bb8ff

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71078D7CF6428403D8E6298613B1D2932D16129A0E033.exe
    "C:\Users\Admin\AppData\Local\Temp\71078D7CF6428403D8E6298613B1D2932D16129A0E033.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\71078D7CF6428403D8E6298613B1D2932D16129A0E033.exe
      C:\Users\Admin\AppData\Local\Temp\71078D7CF6428403D8E6298613B1D2932D16129A0E033.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
            5⤵
              PID:404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\71078D7CF6428403D8E6298613B1D2932D16129A0E033.exe.log
      MD5

      7438b57da35c10c478469635b79e33e1

      SHA1

      5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

      SHA256

      b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

      SHA512

      5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
      MD5

      7438b57da35c10c478469635b79e33e1

      SHA1

      5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

      SHA256

      b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

      SHA512

      5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      MD5

      9ba09fe66a6c0f30ccc1800487e14a33

      SHA1

      56a97a459acf4cd6403eaa174944f1d1db7957c6

      SHA256

      71078d7cf6428403d8e6298613b1d2932d16129a0e033f0c008abd7fb194ba80

      SHA512

      88679b1b788741d52c1a2d443fe4906231d1c7b7aa475bf1b22465d1e51001902f9d42aebc74680217cc69ecb79dbe1bad1e4962452b6416ae8071e6feb310b1

    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      MD5

      9ba09fe66a6c0f30ccc1800487e14a33

      SHA1

      56a97a459acf4cd6403eaa174944f1d1db7957c6

      SHA256

      71078d7cf6428403d8e6298613b1d2932d16129a0e033f0c008abd7fb194ba80

      SHA512

      88679b1b788741d52c1a2d443fe4906231d1c7b7aa475bf1b22465d1e51001902f9d42aebc74680217cc69ecb79dbe1bad1e4962452b6416ae8071e6feb310b1

    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      MD5

      9ba09fe66a6c0f30ccc1800487e14a33

      SHA1

      56a97a459acf4cd6403eaa174944f1d1db7957c6

      SHA256

      71078d7cf6428403d8e6298613b1d2932d16129a0e033f0c008abd7fb194ba80

      SHA512

      88679b1b788741d52c1a2d443fe4906231d1c7b7aa475bf1b22465d1e51001902f9d42aebc74680217cc69ecb79dbe1bad1e4962452b6416ae8071e6feb310b1

    • memory/404-145-0x0000000000000000-mapping.dmp
    • memory/880-121-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/880-122-0x000000000040748E-mapping.dmp
    • memory/880-126-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/880-127-0x0000000005990000-0x0000000005991000-memory.dmp
      Filesize

      4KB

    • memory/2696-118-0x0000000000FE0000-0x0000000000FFC000-memory.dmp
      Filesize

      112KB

    • memory/2696-115-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/2696-120-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/2696-119-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/2696-117-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/2904-149-0x0000000005F00000-0x0000000005F01000-memory.dmp
      Filesize

      4KB

    • memory/2904-138-0x000000000040748E-mapping.dmp
    • memory/2904-148-0x00000000031F0000-0x00000000031F1000-memory.dmp
      Filesize

      4KB

    • memory/2904-146-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
      Filesize

      4KB

    • memory/2904-147-0x0000000005AA0000-0x0000000005F9E000-memory.dmp
      Filesize

      5.0MB

    • memory/4028-128-0x0000000000000000-mapping.dmp
    • memory/4028-133-0x0000000005601000-0x0000000005602000-memory.dmp
      Filesize

      4KB