Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 17:57

General

  • Target

    2fbdf528e956b229735da90f9d8b99e591a20c69abadbe0f9c9a2bc936f5c443.exe

  • Size

    37KB

  • MD5

    743023f77b99de007c69bf2a5f6691d7

  • SHA1

    d5f800818615f581f207a65c04ad76510724da72

  • SHA256

    2fbdf528e956b229735da90f9d8b99e591a20c69abadbe0f9c9a2bc936f5c443

  • SHA512

    c5ef8e5bc0e6c8df7e477679b82427ba996fe5d537a9818239ea7505cb7fac98f4803bd7be44e453af37a13f5b333c51288574dfff9d4e73930d6c18a49390e5

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

svhost.exe

C2

91.219.28.11:5552

Mutex

4c358cdc78434d13514be8b97373756a

Attributes
  • reg_key

    4c358cdc78434d13514be8b97373756a

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fbdf528e956b229735da90f9d8b99e591a20c69abadbe0f9c9a2bc936f5c443.exe
    "C:\Users\Admin\AppData\Local\Temp\2fbdf528e956b229735da90f9d8b99e591a20c69abadbe0f9c9a2bc936f5c443.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      "C:\Users\Admin\AppData\Roaming\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svhost.exe" "svhost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    Filesize

    37KB

    MD5

    743023f77b99de007c69bf2a5f6691d7

    SHA1

    d5f800818615f581f207a65c04ad76510724da72

    SHA256

    2fbdf528e956b229735da90f9d8b99e591a20c69abadbe0f9c9a2bc936f5c443

    SHA512

    c5ef8e5bc0e6c8df7e477679b82427ba996fe5d537a9818239ea7505cb7fac98f4803bd7be44e453af37a13f5b333c51288574dfff9d4e73930d6c18a49390e5

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    Filesize

    37KB

    MD5

    743023f77b99de007c69bf2a5f6691d7

    SHA1

    d5f800818615f581f207a65c04ad76510724da72

    SHA256

    2fbdf528e956b229735da90f9d8b99e591a20c69abadbe0f9c9a2bc936f5c443

    SHA512

    c5ef8e5bc0e6c8df7e477679b82427ba996fe5d537a9818239ea7505cb7fac98f4803bd7be44e453af37a13f5b333c51288574dfff9d4e73930d6c18a49390e5

  • memory/460-131-0x00000000746F0000-0x0000000074CA1000-memory.dmp
    Filesize

    5.7MB

  • memory/460-135-0x00000000746F0000-0x0000000074CA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4492-137-0x0000000000000000-mapping.dmp
  • memory/4736-132-0x0000000000000000-mapping.dmp
  • memory/4736-136-0x00000000746F0000-0x0000000074CA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4736-138-0x00000000746F0000-0x0000000074CA1000-memory.dmp
    Filesize

    5.7MB