Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:25

General

  • Target

    c7acd87f5b38a5e6d6ba52955d47e004a9492f14b1f7b07fded8aaff6deac8ba.exe

  • Size

    37KB

  • MD5

    91dfd564f2e872a5c9160c223c0bf9ed

  • SHA1

    b4830749827a09131fc6ff32aa0e6ab34dbc4512

  • SHA256

    c7acd87f5b38a5e6d6ba52955d47e004a9492f14b1f7b07fded8aaff6deac8ba

  • SHA512

    c18eb99721a3800aae9b6daaf84c55e3fb4b889d412a04a389799616e219cbd94e4a5c54e309632ea630b6c829f7f2d1ca8be09d7318e8914a610e777d887a28

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

SQL server

C2

iferuss.ddns.net:5454

Mutex

13f4da54eb6bdd00f81e5dd87548c94f

Attributes
  • reg_key

    13f4da54eb6bdd00f81e5dd87548c94f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7acd87f5b38a5e6d6ba52955d47e004a9492f14b1f7b07fded8aaff6deac8ba.exe
    "C:\Users\Admin\AppData\Local\Temp\c7acd87f5b38a5e6d6ba52955d47e004a9492f14b1f7b07fded8aaff6deac8ba.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
          PID:4444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      37KB

      MD5

      91dfd564f2e872a5c9160c223c0bf9ed

      SHA1

      b4830749827a09131fc6ff32aa0e6ab34dbc4512

      SHA256

      c7acd87f5b38a5e6d6ba52955d47e004a9492f14b1f7b07fded8aaff6deac8ba

      SHA512

      c18eb99721a3800aae9b6daaf84c55e3fb4b889d412a04a389799616e219cbd94e4a5c54e309632ea630b6c829f7f2d1ca8be09d7318e8914a610e777d887a28

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      37KB

      MD5

      91dfd564f2e872a5c9160c223c0bf9ed

      SHA1

      b4830749827a09131fc6ff32aa0e6ab34dbc4512

      SHA256

      c7acd87f5b38a5e6d6ba52955d47e004a9492f14b1f7b07fded8aaff6deac8ba

      SHA512

      c18eb99721a3800aae9b6daaf84c55e3fb4b889d412a04a389799616e219cbd94e4a5c54e309632ea630b6c829f7f2d1ca8be09d7318e8914a610e777d887a28

    • memory/1072-130-0x0000000074BC0000-0x0000000075171000-memory.dmp
      Filesize

      5.7MB

    • memory/4232-131-0x0000000000000000-mapping.dmp
    • memory/4232-134-0x0000000074BC0000-0x0000000075171000-memory.dmp
      Filesize

      5.7MB

    • memory/4444-135-0x0000000000000000-mapping.dmp