Analysis

  • max time kernel
    156s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 12:37

General

  • Target

    d71fa2def00022ad0a2d124bda3d44a5482ef1f7dad6894839863dbe6878208c.exe

  • Size

    1.6MB

  • MD5

    9aa5899b0cea4a5c982b8f2ffd9c1a76

  • SHA1

    00dd99db2fe25005e097ff4babefc7fb4a55041b

  • SHA256

    d71fa2def00022ad0a2d124bda3d44a5482ef1f7dad6894839863dbe6878208c

  • SHA512

    12ca0a7eebe9ec89864f68367fae2a3bb0159cdc97132ef4defc3f99186cdd21fd1325d30d8584fb4678e4467147dda8a2563cbf52f15b6ddc8a73e73840c58b

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:14031

Mutex

WindowsUpdate

Attributes
  • reg_key

    WindowsUpdate

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d71fa2def00022ad0a2d124bda3d44a5482ef1f7dad6894839863dbe6878208c.exe
    "C:\Users\Admin\AppData\Local\Temp\d71fa2def00022ad0a2d124bda3d44a5482ef1f7dad6894839863dbe6878208c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\d71fa2def00022ad0a2d124bda3d44a5482ef1f7dad6894839863dbe6878208c.exe" >> NUL
      2⤵
        PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      Filesize

      43KB

      MD5

      4dbfe99e4a14f3d876d9140b8de42e9d

      SHA1

      acc2b1d22d454dafd02b9bde4620ad4df2018160

      SHA256

      620bb74f3fbc78dd3f4a8ba80994a0e24b4f540ed4f06aabebe8a9e63205fc46

      SHA512

      65de918b3045ff3bbb7fd8c8e26911014ea672f5c62e41c0505a715745248fd3ed125dabee2031a6cfb8d86b671a50f97d4c5f978054d7379938f6122ced277f

    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      Filesize

      43KB

      MD5

      4dbfe99e4a14f3d876d9140b8de42e9d

      SHA1

      acc2b1d22d454dafd02b9bde4620ad4df2018160

      SHA256

      620bb74f3fbc78dd3f4a8ba80994a0e24b4f540ed4f06aabebe8a9e63205fc46

      SHA512

      65de918b3045ff3bbb7fd8c8e26911014ea672f5c62e41c0505a715745248fd3ed125dabee2031a6cfb8d86b671a50f97d4c5f978054d7379938f6122ced277f

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      43KB

      MD5

      4dbfe99e4a14f3d876d9140b8de42e9d

      SHA1

      acc2b1d22d454dafd02b9bde4620ad4df2018160

      SHA256

      620bb74f3fbc78dd3f4a8ba80994a0e24b4f540ed4f06aabebe8a9e63205fc46

      SHA512

      65de918b3045ff3bbb7fd8c8e26911014ea672f5c62e41c0505a715745248fd3ed125dabee2031a6cfb8d86b671a50f97d4c5f978054d7379938f6122ced277f

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      43KB

      MD5

      4dbfe99e4a14f3d876d9140b8de42e9d

      SHA1

      acc2b1d22d454dafd02b9bde4620ad4df2018160

      SHA256

      620bb74f3fbc78dd3f4a8ba80994a0e24b4f540ed4f06aabebe8a9e63205fc46

      SHA512

      65de918b3045ff3bbb7fd8c8e26911014ea672f5c62e41c0505a715745248fd3ed125dabee2031a6cfb8d86b671a50f97d4c5f978054d7379938f6122ced277f

    • memory/1288-133-0x0000000000000000-mapping.dmp
    • memory/1824-130-0x0000000000000000-mapping.dmp
    • memory/1824-134-0x00000000000B0000-0x00000000000C2000-memory.dmp
      Filesize

      72KB

    • memory/1824-135-0x00000000048F0000-0x000000000498C000-memory.dmp
      Filesize

      624KB

    • memory/1824-136-0x00000000051C0000-0x0000000005764000-memory.dmp
      Filesize

      5.6MB

    • memory/1824-137-0x0000000004D20000-0x0000000004DB2000-memory.dmp
      Filesize

      584KB

    • memory/2772-138-0x0000000000000000-mapping.dmp
    • memory/2772-141-0x0000000005390000-0x000000000539A000-memory.dmp
      Filesize

      40KB