Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:24

General

  • Target

    8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e.exe

  • Size

    37KB

  • MD5

    8bb066ff7083b2d7dff1b8a1bb47aaf7

  • SHA1

    de6c13af77a76a74f54943415efd1fced38a6cc7

  • SHA256

    8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e

  • SHA512

    9d326eaf23156eade7327e9a164eef1d774594bd8db9cdebb1ab4230b9321dc0b170b40c9b3bb5ba3268923ef2abf6a0700d0ebe0a8326779b67281b6db9a2aa

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

antoniocometa.ddns.net:1604

Mutex

bf2b934adc039f6f0c2d9ed3e3473fdf

Attributes
  • reg_key

    bf2b934adc039f6f0c2d9ed3e3473fdf

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e.exe
    "C:\Users\Admin\AppData\Local\Temp\8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
        3⤵
          PID:1308
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM discord.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      37KB

      MD5

      8bb066ff7083b2d7dff1b8a1bb47aaf7

      SHA1

      de6c13af77a76a74f54943415efd1fced38a6cc7

      SHA256

      8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e

      SHA512

      9d326eaf23156eade7327e9a164eef1d774594bd8db9cdebb1ab4230b9321dc0b170b40c9b3bb5ba3268923ef2abf6a0700d0ebe0a8326779b67281b6db9a2aa

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      37KB

      MD5

      8bb066ff7083b2d7dff1b8a1bb47aaf7

      SHA1

      de6c13af77a76a74f54943415efd1fced38a6cc7

      SHA256

      8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e

      SHA512

      9d326eaf23156eade7327e9a164eef1d774594bd8db9cdebb1ab4230b9321dc0b170b40c9b3bb5ba3268923ef2abf6a0700d0ebe0a8326779b67281b6db9a2aa

    • \Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      37KB

      MD5

      8bb066ff7083b2d7dff1b8a1bb47aaf7

      SHA1

      de6c13af77a76a74f54943415efd1fced38a6cc7

      SHA256

      8835ec76c748d7b3c28135d15c6d9b26028c06ca2daf6086a355f8ac1007a08e

      SHA512

      9d326eaf23156eade7327e9a164eef1d774594bd8db9cdebb1ab4230b9321dc0b170b40c9b3bb5ba3268923ef2abf6a0700d0ebe0a8326779b67281b6db9a2aa

    • memory/864-63-0x0000000000000000-mapping.dmp
    • memory/1308-62-0x0000000000000000-mapping.dmp
    • memory/1632-57-0x0000000000000000-mapping.dmp
    • memory/1632-61-0x0000000074BF0000-0x000000007519B000-memory.dmp
      Filesize

      5.7MB

    • memory/1972-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1972-55-0x0000000074BF0000-0x000000007519B000-memory.dmp
      Filesize

      5.7MB