Analysis

  • max time kernel
    153s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-12-2021 16:48

General

  • Target

    1c41af81f1c37f70962c835596703b46.exe

  • Size

    37KB

  • MD5

    1c41af81f1c37f70962c835596703b46

  • SHA1

    451d21755ead253c6e91adb92064ae6505366a6e

  • SHA256

    03447599c5357fc3645a073317f6ff86c672af2d227bf82cdfb7f9b1629eb434

  • SHA512

    1c175674e95b8dc69b6c707e396eaac145ead9b16517a81fdbaafb59f4239ceed122396c30125ccea04c98dfd4f54944d4db334439e70f74671ed28fae14bc0a

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

37.1.222.208:9643

Mutex

885ef95df6ef592d281bfb6e79c33830

Attributes
  • reg_key

    885ef95df6ef592d281bfb6e79c33830

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c41af81f1c37f70962c835596703b46.exe
    "C:\Users\Admin\AppData\Local\Temp\1c41af81f1c37f70962c835596703b46.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\svhost.exe
      "C:\Users\Admin\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\svhost.exe" "svhost.exe" ENABLE
        3⤵
          PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\svhost.exe
      MD5

      1c41af81f1c37f70962c835596703b46

      SHA1

      451d21755ead253c6e91adb92064ae6505366a6e

      SHA256

      03447599c5357fc3645a073317f6ff86c672af2d227bf82cdfb7f9b1629eb434

      SHA512

      1c175674e95b8dc69b6c707e396eaac145ead9b16517a81fdbaafb59f4239ceed122396c30125ccea04c98dfd4f54944d4db334439e70f74671ed28fae14bc0a

    • C:\Users\Admin\svhost.exe
      MD5

      1c41af81f1c37f70962c835596703b46

      SHA1

      451d21755ead253c6e91adb92064ae6505366a6e

      SHA256

      03447599c5357fc3645a073317f6ff86c672af2d227bf82cdfb7f9b1629eb434

      SHA512

      1c175674e95b8dc69b6c707e396eaac145ead9b16517a81fdbaafb59f4239ceed122396c30125ccea04c98dfd4f54944d4db334439e70f74671ed28fae14bc0a

    • \Users\Admin\svhost.exe
      MD5

      1c41af81f1c37f70962c835596703b46

      SHA1

      451d21755ead253c6e91adb92064ae6505366a6e

      SHA256

      03447599c5357fc3645a073317f6ff86c672af2d227bf82cdfb7f9b1629eb434

      SHA512

      1c175674e95b8dc69b6c707e396eaac145ead9b16517a81fdbaafb59f4239ceed122396c30125ccea04c98dfd4f54944d4db334439e70f74671ed28fae14bc0a

    • memory/528-57-0x0000000000000000-mapping.dmp
    • memory/528-61-0x00000000020E0000-0x00000000020E1000-memory.dmp
      Filesize

      4KB

    • memory/1448-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1448-55-0x00000000004D0000-0x00000000004D1000-memory.dmp
      Filesize

      4KB

    • memory/1984-62-0x0000000000000000-mapping.dmp