Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:32

General

  • Target

    c522d9973750b509bea999d0854cd21bfbf854aef3c6e2bfcb041c61f22c42d1.exe

  • Size

    37KB

  • MD5

    2333a7b5b03e3fa1bd77b635e0a7f0df

  • SHA1

    984a1120d48af498288e8ef09f49d8989e0d1aff

  • SHA256

    c522d9973750b509bea999d0854cd21bfbf854aef3c6e2bfcb041c61f22c42d1

  • SHA512

    504063f2913ba7b1ff8dd5a0eee97f421857e1218280e59a64dc707c7e9a6ac290a58c45fcbe05ff38172e037a0994043d979f403d506273c14f86cb895a59c1

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

хороший_чит227

C2

127.0.0.1:5552

Mutex

345d8bf41e0048532905f37e4f8e9889

Attributes
  • reg_key

    345d8bf41e0048532905f37e4f8e9889

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c522d9973750b509bea999d0854cd21bfbf854aef3c6e2bfcb041c61f22c42d1.exe
    "C:\Users\Admin\AppData\Local\Temp\c522d9973750b509bea999d0854cd21bfbf854aef3c6e2bfcb041c61f22c42d1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Users\Admin\AppData\Roaming\РґРґ.exe
      "C:\Users\Admin\AppData\Roaming\РґРґ.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\РґРґ.exe" "РґРґ.exe" ENABLE
        3⤵
          PID:4340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\РґРґ.exe
      Filesize

      37KB

      MD5

      2333a7b5b03e3fa1bd77b635e0a7f0df

      SHA1

      984a1120d48af498288e8ef09f49d8989e0d1aff

      SHA256

      c522d9973750b509bea999d0854cd21bfbf854aef3c6e2bfcb041c61f22c42d1

      SHA512

      504063f2913ba7b1ff8dd5a0eee97f421857e1218280e59a64dc707c7e9a6ac290a58c45fcbe05ff38172e037a0994043d979f403d506273c14f86cb895a59c1

    • C:\Users\Admin\AppData\Roaming\РґРґ.exe
      Filesize

      37KB

      MD5

      2333a7b5b03e3fa1bd77b635e0a7f0df

      SHA1

      984a1120d48af498288e8ef09f49d8989e0d1aff

      SHA256

      c522d9973750b509bea999d0854cd21bfbf854aef3c6e2bfcb041c61f22c42d1

      SHA512

      504063f2913ba7b1ff8dd5a0eee97f421857e1218280e59a64dc707c7e9a6ac290a58c45fcbe05ff38172e037a0994043d979f403d506273c14f86cb895a59c1

    • memory/3040-131-0x0000000000000000-mapping.dmp
    • memory/3040-134-0x00000000748D0000-0x0000000074E81000-memory.dmp
      Filesize

      5.7MB

    • memory/3784-130-0x00000000748D0000-0x0000000074E81000-memory.dmp
      Filesize

      5.7MB

    • memory/4340-135-0x0000000000000000-mapping.dmp