Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 06:21

General

  • Target

    009f8928b2e3dbdaec6c166e820445d0.exe

  • Size

    37KB

  • MD5

    009f8928b2e3dbdaec6c166e820445d0

  • SHA1

    ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

  • SHA256

    952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

  • SHA512

    3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

eidnafa522.ddns.net:5552

Mutex

4a7bbceff6cedc909e9ef3cb6a805541

Attributes
  • reg_key

    4a7bbceff6cedc909e9ef3cb6a805541

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\009f8928b2e3dbdaec6c166e820445d0.exe
    "C:\Users\Admin\AppData\Local\Temp\009f8928b2e3dbdaec6c166e820445d0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\svhost.exe
      "C:\Users\Admin\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\svhost.exe" "svhost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\svhost.exe
    Filesize

    37KB

    MD5

    009f8928b2e3dbdaec6c166e820445d0

    SHA1

    ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

    SHA256

    952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

    SHA512

    3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

  • C:\Users\Admin\svhost.exe
    Filesize

    37KB

    MD5

    009f8928b2e3dbdaec6c166e820445d0

    SHA1

    ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

    SHA256

    952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

    SHA512

    3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

  • memory/4364-130-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB

  • memory/4364-134-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB

  • memory/4464-136-0x0000000000000000-mapping.dmp
  • memory/4704-131-0x0000000000000000-mapping.dmp
  • memory/4704-135-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB

  • memory/4704-137-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB