Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-12-2021 00:42

General

  • Target

    a4f62c45af96eb8cd4ef13910fecc554.exe

  • Size

    36KB

  • MD5

    a4f62c45af96eb8cd4ef13910fecc554

  • SHA1

    5a716099195dd8f9d8a87f343be936c6d684b492

  • SHA256

    1f7971e9d98d51e7a89cb3cc698ef9f4e0be8a31790c509f75993c1e61c159d9

  • SHA512

    dfd8404697c018cb95ab16776e02738445178568fed682a54e17cecd99d6f3865dc91b5747f3bdec0e15daf85aa73fbc38b7c50e41423f76721851e59a122bf9

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

bisbotbako.ddns.net:5553

Mutex

96a463b52a9ece171dc1adc4c650aa32

Attributes
  • reg_key

    96a463b52a9ece171dc1adc4c650aa32

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

    suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f62c45af96eb8cd4ef13910fecc554.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f62c45af96eb8cd4ef13910fecc554.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
        3⤵
          PID:812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      MD5

      a4f62c45af96eb8cd4ef13910fecc554

      SHA1

      5a716099195dd8f9d8a87f343be936c6d684b492

      SHA256

      1f7971e9d98d51e7a89cb3cc698ef9f4e0be8a31790c509f75993c1e61c159d9

      SHA512

      dfd8404697c018cb95ab16776e02738445178568fed682a54e17cecd99d6f3865dc91b5747f3bdec0e15daf85aa73fbc38b7c50e41423f76721851e59a122bf9

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      MD5

      a4f62c45af96eb8cd4ef13910fecc554

      SHA1

      5a716099195dd8f9d8a87f343be936c6d684b492

      SHA256

      1f7971e9d98d51e7a89cb3cc698ef9f4e0be8a31790c509f75993c1e61c159d9

      SHA512

      dfd8404697c018cb95ab16776e02738445178568fed682a54e17cecd99d6f3865dc91b5747f3bdec0e15daf85aa73fbc38b7c50e41423f76721851e59a122bf9

    • \Users\Admin\AppData\Roaming\svchost.exe
      MD5

      a4f62c45af96eb8cd4ef13910fecc554

      SHA1

      5a716099195dd8f9d8a87f343be936c6d684b492

      SHA256

      1f7971e9d98d51e7a89cb3cc698ef9f4e0be8a31790c509f75993c1e61c159d9

      SHA512

      dfd8404697c018cb95ab16776e02738445178568fed682a54e17cecd99d6f3865dc91b5747f3bdec0e15daf85aa73fbc38b7c50e41423f76721851e59a122bf9

    • \Users\Admin\AppData\Roaming\svchost.exe
      MD5

      a4f62c45af96eb8cd4ef13910fecc554

      SHA1

      5a716099195dd8f9d8a87f343be936c6d684b492

      SHA256

      1f7971e9d98d51e7a89cb3cc698ef9f4e0be8a31790c509f75993c1e61c159d9

      SHA512

      dfd8404697c018cb95ab16776e02738445178568fed682a54e17cecd99d6f3865dc91b5747f3bdec0e15daf85aa73fbc38b7c50e41423f76721851e59a122bf9

    • memory/468-58-0x0000000000000000-mapping.dmp
    • memory/468-62-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
      Filesize

      4KB

    • memory/468-65-0x0000000000AE1000-0x0000000000AE2000-memory.dmp
      Filesize

      4KB

    • memory/812-63-0x0000000000000000-mapping.dmp
    • memory/844-54-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/844-55-0x00000000006C0000-0x00000000006C1000-memory.dmp
      Filesize

      4KB