Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 21:57

General

  • Target

    1976-55-0x0000000000140000-0x000000000014E000-memory.exe

  • Size

    56KB

  • MD5

    cd0043fc54000e1f3df815ae1a06ffa8

  • SHA1

    0fc0419af51b525c8b2fa6cfadd2f8cdca508309

  • SHA256

    47d7803f61b02e9f7f3407ba859c7cedc13940f5d7b8fd4206080a514e4f96f2

  • SHA512

    42ae0217f8c4e13c9b4818fedbd3179d63680f10a3b8b8016adf40ab950214f5c7a8e515e2c38c422287c545b93d80823457df0c9b4479c7c6fa491ea499ae99

  • SSDEEP

    384:oLtRVub+AUbJrCXgfu6ZQPK2m0M5AQk93vmhm7UMKmIEecKdbXTzm9bVhcaq6kre:W/NS8F5A/vMHTi9bD

Malware Config

Extracted

Family

njrat

Version

v2.0

Botnet

2023

C2

muhammed1.ddns.net:1177

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1976-55-0x0000000000140000-0x000000000014E000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1976-55-0x0000000000140000-0x000000000014E000-memory.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Roaming\Windows Application.exe
      "C:\Users\Admin\AppData\Roaming\Windows Application.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Windows Application.exe"
      2⤵
      • Views/modifies file attributes
      PID:204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk
    Filesize

    1KB

    MD5

    fc4ece01046898c8b9c7c4f4260152e1

    SHA1

    5347cf792057782a4893b89484914cdae81a2c41

    SHA256

    3f10c28e71e2cb6b608d505d64d8b1af0d1e9eed005298681dd954fbdca160cc

    SHA512

    b4c2aba8ea3a0ec7f14755ccec09a0d9114f90b896d9818d735f79fd897677d6b58c3ad19e58ace5b2828ff88c66df99f8092a97fc34ce09e0e223c3f050592d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnk
    Filesize

    1KB

    MD5

    bb2862a3539c6fedeeb022885334bef3

    SHA1

    f218360ab9e07ce2f4a01c96553a259d18a1086c

    SHA256

    702ba32902ff3b6abdaf43a5ee6b39f2ae343aa1f3147734f311a7be1497e4a9

    SHA512

    201de020ada87b2c223ebb0ea5426cff92e229c6dc31414db32d9f0e0a610301d5c4001e785380ec983e1cd9c7108daf2a59a7d129674814ca9d58b24a26479d

  • C:\Users\Admin\AppData\Roaming\Windows Application.exe
    Filesize

    56KB

    MD5

    cd0043fc54000e1f3df815ae1a06ffa8

    SHA1

    0fc0419af51b525c8b2fa6cfadd2f8cdca508309

    SHA256

    47d7803f61b02e9f7f3407ba859c7cedc13940f5d7b8fd4206080a514e4f96f2

    SHA512

    42ae0217f8c4e13c9b4818fedbd3179d63680f10a3b8b8016adf40ab950214f5c7a8e515e2c38c422287c545b93d80823457df0c9b4479c7c6fa491ea499ae99

  • C:\Users\Admin\AppData\Roaming\Windows Application.exe
    Filesize

    56KB

    MD5

    cd0043fc54000e1f3df815ae1a06ffa8

    SHA1

    0fc0419af51b525c8b2fa6cfadd2f8cdca508309

    SHA256

    47d7803f61b02e9f7f3407ba859c7cedc13940f5d7b8fd4206080a514e4f96f2

    SHA512

    42ae0217f8c4e13c9b4818fedbd3179d63680f10a3b8b8016adf40ab950214f5c7a8e515e2c38c422287c545b93d80823457df0c9b4479c7c6fa491ea499ae99

  • memory/204-136-0x0000000000000000-mapping.dmp
  • memory/1312-132-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/1312-133-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/1312-140-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/4088-134-0x0000000000000000-mapping.dmp
  • memory/4088-141-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/4088-142-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB