Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 18:29

General

  • Target

    4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e.exe

  • Size

    37KB

  • MD5

    85972855ff977c521b1a717a32593fdd

  • SHA1

    b0144dfb8130083922e35b70152edd83739359a9

  • SHA256

    4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e

  • SHA512

    1c81a09c3e562bbe462690d899499d187e3b52fd5d5ec759482d7dda5136c4af54f5c806d246db8a331effb633f96754987a8af03238b7cda5019c5fd17c849f

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKer

C2

91.232.111.212:7777

Mutex

47f152bbb0d9981b492589085b7b7e18

Attributes
  • reg_key

    47f152bbb0d9981b492589085b7b7e18

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e.exe
    "C:\Users\Admin\AppData\Local\Temp\4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\svhost.exe
      "C:\Users\Admin\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\svhost.exe" "svhost.exe" ENABLE
        3⤵
          PID:1236
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Exsample.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\svhost.exe
      Filesize

      37KB

      MD5

      85972855ff977c521b1a717a32593fdd

      SHA1

      b0144dfb8130083922e35b70152edd83739359a9

      SHA256

      4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e

      SHA512

      1c81a09c3e562bbe462690d899499d187e3b52fd5d5ec759482d7dda5136c4af54f5c806d246db8a331effb633f96754987a8af03238b7cda5019c5fd17c849f

    • C:\Users\Admin\svhost.exe
      Filesize

      37KB

      MD5

      85972855ff977c521b1a717a32593fdd

      SHA1

      b0144dfb8130083922e35b70152edd83739359a9

      SHA256

      4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e

      SHA512

      1c81a09c3e562bbe462690d899499d187e3b52fd5d5ec759482d7dda5136c4af54f5c806d246db8a331effb633f96754987a8af03238b7cda5019c5fd17c849f

    • \Users\Admin\svhost.exe
      Filesize

      37KB

      MD5

      85972855ff977c521b1a717a32593fdd

      SHA1

      b0144dfb8130083922e35b70152edd83739359a9

      SHA256

      4b0f762e2935bd48524d835f4d6eb6289f20721241a362fb51a520150fdba95e

      SHA512

      1c81a09c3e562bbe462690d899499d187e3b52fd5d5ec759482d7dda5136c4af54f5c806d246db8a331effb633f96754987a8af03238b7cda5019c5fd17c849f

    • memory/1236-62-0x0000000000000000-mapping.dmp
    • memory/1412-54-0x0000000075941000-0x0000000075943000-memory.dmp
      Filesize

      8KB

    • memory/1412-55-0x00000000745C0000-0x0000000074B6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1716-63-0x0000000000000000-mapping.dmp
    • memory/2008-57-0x0000000000000000-mapping.dmp
    • memory/2008-61-0x00000000745C0000-0x0000000074B6B000-memory.dmp
      Filesize

      5.7MB