Analysis

  • max time kernel
    188s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:40

General

  • Target

    142794b66b8708fa0f8dffb82a624a33abeddb22ac2a9b5442957a7aef22d841.exe

  • Size

    37KB

  • MD5

    01e68b10abe9efeb75603ea26c75242f

  • SHA1

    5d5b45d5a08801c03c2068f753ab4a41ddf71966

  • SHA256

    142794b66b8708fa0f8dffb82a624a33abeddb22ac2a9b5442957a7aef22d841

  • SHA512

    aa3fbbf3bc270ab13a087ebe954e082bfb55d9040980e2f5f8f505fbd9fec93000485cbef42dc0b62bd01207b5bae7a38e8bb0cf01285c0a57bae2dc6e863db3

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

z1cker.ddns.net:9219

Mutex

7dd52bc3c44b5e589ee15a6885becb3e

Attributes
  • reg_key

    7dd52bc3c44b5e589ee15a6885becb3e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\142794b66b8708fa0f8dffb82a624a33abeddb22ac2a9b5442957a7aef22d841.exe
    "C:\Users\Admin\AppData\Local\Temp\142794b66b8708fa0f8dffb82a624a33abeddb22ac2a9b5442957a7aef22d841.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\svch0st.exe
      "C:\Users\Admin\AppData\Local\Temp\svch0st.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svch0st.exe" "svch0st.exe" ENABLE
        3⤵
          PID:3160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svch0st.exe
      Filesize

      37KB

      MD5

      01e68b10abe9efeb75603ea26c75242f

      SHA1

      5d5b45d5a08801c03c2068f753ab4a41ddf71966

      SHA256

      142794b66b8708fa0f8dffb82a624a33abeddb22ac2a9b5442957a7aef22d841

      SHA512

      aa3fbbf3bc270ab13a087ebe954e082bfb55d9040980e2f5f8f505fbd9fec93000485cbef42dc0b62bd01207b5bae7a38e8bb0cf01285c0a57bae2dc6e863db3

    • C:\Users\Admin\AppData\Local\Temp\svch0st.exe
      Filesize

      37KB

      MD5

      01e68b10abe9efeb75603ea26c75242f

      SHA1

      5d5b45d5a08801c03c2068f753ab4a41ddf71966

      SHA256

      142794b66b8708fa0f8dffb82a624a33abeddb22ac2a9b5442957a7aef22d841

      SHA512

      aa3fbbf3bc270ab13a087ebe954e082bfb55d9040980e2f5f8f505fbd9fec93000485cbef42dc0b62bd01207b5bae7a38e8bb0cf01285c0a57bae2dc6e863db3

    • memory/2548-130-0x00000000748F0000-0x0000000074EA1000-memory.dmp
      Filesize

      5.7MB

    • memory/3160-135-0x0000000000000000-mapping.dmp
    • memory/4052-131-0x0000000000000000-mapping.dmp
    • memory/4052-134-0x00000000748F0000-0x0000000074EA1000-memory.dmp
      Filesize

      5.7MB