Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2022 20:25

General

  • Target

    1668-56-0x0000000000580000-0x000000000058C000-memory.exe

  • Size

    48KB

  • MD5

    0d772e305c3c5b217930fa5ed1840101

  • SHA1

    d260cd1220990870dd7591504ac64e3c8cf81cdd

  • SHA256

    7d8f36c4cdc8253ef1e89974292046cbfd8178ba8e0b74e536424f3a013f99ad

  • SHA512

    0cf3f863bbb59f1988face657a46e0fdc1c572a3e8c9157ea44dad162b76c84458158520dd4c6c77a40132c5b8696ace2c27ab67f0d6a61ae61883e62eeef8ee

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

easralahtane.ddns.net:3973

Mutex

d2affd0990860fff6a059dbd50f93a64

Attributes
  • reg_key

    d2affd0990860fff6a059dbd50f93a64

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1668-56-0x0000000000580000-0x000000000058C000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1668-56-0x0000000000580000-0x000000000058C000-memory.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\taskhost .exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost .exe" "taskhost .exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\taskhost .exe
    Filesize

    48KB

    MD5

    0d772e305c3c5b217930fa5ed1840101

    SHA1

    d260cd1220990870dd7591504ac64e3c8cf81cdd

    SHA256

    7d8f36c4cdc8253ef1e89974292046cbfd8178ba8e0b74e536424f3a013f99ad

    SHA512

    0cf3f863bbb59f1988face657a46e0fdc1c572a3e8c9157ea44dad162b76c84458158520dd4c6c77a40132c5b8696ace2c27ab67f0d6a61ae61883e62eeef8ee

  • C:\Users\Admin\AppData\Local\Temp\taskhost .exe
    Filesize

    48KB

    MD5

    0d772e305c3c5b217930fa5ed1840101

    SHA1

    d260cd1220990870dd7591504ac64e3c8cf81cdd

    SHA256

    7d8f36c4cdc8253ef1e89974292046cbfd8178ba8e0b74e536424f3a013f99ad

    SHA512

    0cf3f863bbb59f1988face657a46e0fdc1c572a3e8c9157ea44dad162b76c84458158520dd4c6c77a40132c5b8696ace2c27ab67f0d6a61ae61883e62eeef8ee

  • memory/768-133-0x0000000000000000-mapping.dmp
  • memory/768-137-0x0000000074A80000-0x0000000075031000-memory.dmp
    Filesize

    5.7MB

  • memory/768-139-0x0000000074A80000-0x0000000075031000-memory.dmp
    Filesize

    5.7MB

  • memory/4272-132-0x0000000074A80000-0x0000000075031000-memory.dmp
    Filesize

    5.7MB

  • memory/4272-136-0x0000000074A80000-0x0000000075031000-memory.dmp
    Filesize

    5.7MB

  • memory/4848-138-0x0000000000000000-mapping.dmp