Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:37

General

  • Target

    2ebdc54023ba9d9328d53df24abbbf79301e9547485c24534970670993fad571.exe

  • Size

    299KB

  • MD5

    b3e1737f873cf6dcc4250ae42def1309

  • SHA1

    9809d9eb05cdb810ec2a4884f6955e11a912efab

  • SHA256

    2ebdc54023ba9d9328d53df24abbbf79301e9547485c24534970670993fad571

  • SHA512

    c4a658c5e3af03ec30712975185bb11370c3d080890447285a99702048dda6e75bd3c53c3f1f2c7bbc5decd3531433db871fab7d3b95d9f8a7a0015851618c54

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

svchost.exe

C2

192.168.0.100:1604

Mutex

3f97945adf60540bc81f42cfa0c81e0c

Attributes
  • reg_key

    3f97945adf60540bc81f42cfa0c81e0c

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ebdc54023ba9d9328d53df24abbbf79301e9547485c24534970670993fad571.exe
    "C:\Users\Admin\AppData\Local\Temp\2ebdc54023ba9d9328d53df24abbbf79301e9547485c24534970670993fad571.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
      "C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
          4⤵
            PID:1600
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\POINTBLANK_20200505_224054.JPG
      Filesize

      208KB

      MD5

      e44feba6870d7b5681e16fa43954ff86

      SHA1

      3450115183e9a3f5a41bfe864d60c94cb2872c85

      SHA256

      f6f053051b4114188127519198a1db084c256eb51b7b3f31985367db1d17c62d

      SHA512

      e410070891d8cf5581d709cd1471eca7029b5473b011c1e2d700818103fd7245824d326a95567106ba68e7dce060adcd8f7d53ff39b07f0f6a38d64f7d371a9b

    • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
      Filesize

      37KB

      MD5

      3c9e368739b3d1d9fa1eef0f8d9a55e0

      SHA1

      61020dbcf08a36161d90a332ac8481cc9629dc2f

      SHA256

      4ef17574b7e29d2de73d524dc7f7ef1b2835e4e04d11ed895113be2a32f57dc1

      SHA512

      9f34cf327447c2794f9b346a9c5832347f33bcfc9aeb97055e8b445ebe492a4088a2f6977f3c812631c9250a83d3038b8866a9040b33781141edfc195a4fc8a3

    • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
      Filesize

      37KB

      MD5

      3c9e368739b3d1d9fa1eef0f8d9a55e0

      SHA1

      61020dbcf08a36161d90a332ac8481cc9629dc2f

      SHA256

      4ef17574b7e29d2de73d524dc7f7ef1b2835e4e04d11ed895113be2a32f57dc1

      SHA512

      9f34cf327447c2794f9b346a9c5832347f33bcfc9aeb97055e8b445ebe492a4088a2f6977f3c812631c9250a83d3038b8866a9040b33781141edfc195a4fc8a3

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      37KB

      MD5

      3c9e368739b3d1d9fa1eef0f8d9a55e0

      SHA1

      61020dbcf08a36161d90a332ac8481cc9629dc2f

      SHA256

      4ef17574b7e29d2de73d524dc7f7ef1b2835e4e04d11ed895113be2a32f57dc1

      SHA512

      9f34cf327447c2794f9b346a9c5832347f33bcfc9aeb97055e8b445ebe492a4088a2f6977f3c812631c9250a83d3038b8866a9040b33781141edfc195a4fc8a3

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      37KB

      MD5

      3c9e368739b3d1d9fa1eef0f8d9a55e0

      SHA1

      61020dbcf08a36161d90a332ac8481cc9629dc2f

      SHA256

      4ef17574b7e29d2de73d524dc7f7ef1b2835e4e04d11ed895113be2a32f57dc1

      SHA512

      9f34cf327447c2794f9b346a9c5832347f33bcfc9aeb97055e8b445ebe492a4088a2f6977f3c812631c9250a83d3038b8866a9040b33781141edfc195a4fc8a3

    • \Users\Admin\AppData\Local\Temp\SERVER.EXE
      Filesize

      37KB

      MD5

      3c9e368739b3d1d9fa1eef0f8d9a55e0

      SHA1

      61020dbcf08a36161d90a332ac8481cc9629dc2f

      SHA256

      4ef17574b7e29d2de73d524dc7f7ef1b2835e4e04d11ed895113be2a32f57dc1

      SHA512

      9f34cf327447c2794f9b346a9c5832347f33bcfc9aeb97055e8b445ebe492a4088a2f6977f3c812631c9250a83d3038b8866a9040b33781141edfc195a4fc8a3

    • \Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      37KB

      MD5

      3c9e368739b3d1d9fa1eef0f8d9a55e0

      SHA1

      61020dbcf08a36161d90a332ac8481cc9629dc2f

      SHA256

      4ef17574b7e29d2de73d524dc7f7ef1b2835e4e04d11ed895113be2a32f57dc1

      SHA512

      9f34cf327447c2794f9b346a9c5832347f33bcfc9aeb97055e8b445ebe492a4088a2f6977f3c812631c9250a83d3038b8866a9040b33781141edfc195a4fc8a3

    • memory/1600-69-0x0000000000000000-mapping.dmp
    • memory/1704-54-0x00000000755B1000-0x00000000755B3000-memory.dmp
      Filesize

      8KB

    • memory/1708-64-0x0000000000000000-mapping.dmp
    • memory/1708-68-0x00000000733A0000-0x000000007394B000-memory.dmp
      Filesize

      5.7MB

    • memory/1884-57-0x0000000000000000-mapping.dmp
    • memory/1884-61-0x00000000733A0000-0x000000007394B000-memory.dmp
      Filesize

      5.7MB