Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 17:57

General

  • Target

    3e6b77bd648a953a7f602a7be5fa16d47a1bb3adda887c8760c6fe1afdb1a587.exe

  • Size

    43KB

  • MD5

    022546fb9a9b62958ddb0794c9f6b95a

  • SHA1

    15888870cc340c297fc1858fa552c5f10ce630b7

  • SHA256

    3e6b77bd648a953a7f602a7be5fa16d47a1bb3adda887c8760c6fe1afdb1a587

  • SHA512

    35bfab9d8bc054204cf8b9e30b7499e450c70163cb385230ef535f8ca39e83472919543cbedc84f998b18ca9be840037aa9371dc1b86f7b6ff7f6f8db801f7b4

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

nikits.ddns.net:1604

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e6b77bd648a953a7f602a7be5fa16d47a1bb3adda887c8760c6fe1afdb1a587.exe
    "C:\Users\Admin\AppData\Local\Temp\3e6b77bd648a953a7f602a7be5fa16d47a1bb3adda887c8760c6fe1afdb1a587.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    022546fb9a9b62958ddb0794c9f6b95a

    SHA1

    15888870cc340c297fc1858fa552c5f10ce630b7

    SHA256

    3e6b77bd648a953a7f602a7be5fa16d47a1bb3adda887c8760c6fe1afdb1a587

    SHA512

    35bfab9d8bc054204cf8b9e30b7499e450c70163cb385230ef535f8ca39e83472919543cbedc84f998b18ca9be840037aa9371dc1b86f7b6ff7f6f8db801f7b4

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    022546fb9a9b62958ddb0794c9f6b95a

    SHA1

    15888870cc340c297fc1858fa552c5f10ce630b7

    SHA256

    3e6b77bd648a953a7f602a7be5fa16d47a1bb3adda887c8760c6fe1afdb1a587

    SHA512

    35bfab9d8bc054204cf8b9e30b7499e450c70163cb385230ef535f8ca39e83472919543cbedc84f998b18ca9be840037aa9371dc1b86f7b6ff7f6f8db801f7b4

  • memory/1288-134-0x0000000000000000-mapping.dmp
  • memory/1288-137-0x0000000004AE0000-0x0000000004AEA000-memory.dmp
    Filesize

    40KB

  • memory/2068-130-0x00000000009E0000-0x00000000009F2000-memory.dmp
    Filesize

    72KB

  • memory/2068-131-0x0000000005360000-0x00000000053FC000-memory.dmp
    Filesize

    624KB

  • memory/2068-132-0x0000000005CD0000-0x0000000006274000-memory.dmp
    Filesize

    5.6MB

  • memory/2068-133-0x00000000057C0000-0x0000000005852000-memory.dmp
    Filesize

    584KB