Analysis

  • max time kernel
    177s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:40

General

  • Target

    2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960.exe

  • Size

    28KB

  • MD5

    3492d6c98dd85f9abcc6c34cf4491998

  • SHA1

    212d4d385f72d7906e3ea7832e5c720dc392021f

  • SHA256

    2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960

  • SHA512

    bdfaf0e244355b12ffbf6e473a270d5247fbfb8b0960c1e478b866940956b8eb0088e9bc7699ecd0ada85b250224ba059c538618cf6f2ee4f6a8ffcfc8c66e31

  • SSDEEP

    384:WCZ2hJl7tjrMSJIeURd545rCWmqDebDveoEGBsbh0w4wlAokw9OhgOL1vYRGOZzG:VM79MSJ07srcqETe6BKh0p29SgRj+t

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Đǿsħka ĦąĈķễr

C2

ahmad-rimawi1998.zapto.org:1188

Mutex

1ffcf52b0cd64d83554855bd6f04fc1f

Attributes
  • reg_key

    1ffcf52b0cd64d83554855bd6f04fc1f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960.exe
    "C:\Users\Admin\AppData\Local\Temp\2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" "taskhost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
    Filesize

    28KB

    MD5

    3492d6c98dd85f9abcc6c34cf4491998

    SHA1

    212d4d385f72d7906e3ea7832e5c720dc392021f

    SHA256

    2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960

    SHA512

    bdfaf0e244355b12ffbf6e473a270d5247fbfb8b0960c1e478b866940956b8eb0088e9bc7699ecd0ada85b250224ba059c538618cf6f2ee4f6a8ffcfc8c66e31

  • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
    Filesize

    28KB

    MD5

    3492d6c98dd85f9abcc6c34cf4491998

    SHA1

    212d4d385f72d7906e3ea7832e5c720dc392021f

    SHA256

    2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960

    SHA512

    bdfaf0e244355b12ffbf6e473a270d5247fbfb8b0960c1e478b866940956b8eb0088e9bc7699ecd0ada85b250224ba059c538618cf6f2ee4f6a8ffcfc8c66e31

  • \Users\Admin\AppData\Local\Temp\taskhost.exe
    Filesize

    28KB

    MD5

    3492d6c98dd85f9abcc6c34cf4491998

    SHA1

    212d4d385f72d7906e3ea7832e5c720dc392021f

    SHA256

    2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960

    SHA512

    bdfaf0e244355b12ffbf6e473a270d5247fbfb8b0960c1e478b866940956b8eb0088e9bc7699ecd0ada85b250224ba059c538618cf6f2ee4f6a8ffcfc8c66e31

  • \Users\Admin\AppData\Local\Temp\taskhost.exe
    Filesize

    28KB

    MD5

    3492d6c98dd85f9abcc6c34cf4491998

    SHA1

    212d4d385f72d7906e3ea7832e5c720dc392021f

    SHA256

    2413b7f8b03acf212c1c9bd092dc8892d74885dc49e2d926d607618f203fa960

    SHA512

    bdfaf0e244355b12ffbf6e473a270d5247fbfb8b0960c1e478b866940956b8eb0088e9bc7699ecd0ada85b250224ba059c538618cf6f2ee4f6a8ffcfc8c66e31

  • memory/648-58-0x0000000000000000-mapping.dmp
  • memory/648-64-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/648-66-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/828-54-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/828-55-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/828-62-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1700-63-0x0000000000000000-mapping.dmp