Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:14

General

  • Target

    c0b321906f39b60c7505ced31ba18bc4f69605ca593b1dbda96959a26c462326.exe

  • Size

    43KB

  • MD5

    2f83c5577880a80f07a337b5ac707939

  • SHA1

    2be3aceb27e29972da3e9310b28d74e07efaa362

  • SHA256

    c0b321906f39b60c7505ced31ba18bc4f69605ca593b1dbda96959a26c462326

  • SHA512

    0c47458e7078a8d5b123a2c5477de5ac22a060deb07255726ab61808f68d730fdc996174f79c39231e5732d66edea5e04d111cb146f1eef65dfe49691c67f072

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

system

C2

192.168.0.104:25565

Mutex

Windows Update2

Attributes
  • reg_key

    Windows Update2

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0b321906f39b60c7505ced31ba18bc4f69605ca593b1dbda96959a26c462326.exe
    "C:\Users\Admin\AppData\Local\Temp\c0b321906f39b60c7505ced31ba18bc4f69605ca593b1dbda96959a26c462326.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Users\Admin\AppData\Roaming\system32t.exe
      "C:\Users\Admin\AppData\Roaming\system32t.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\system32t.exe
    Filesize

    43KB

    MD5

    2f83c5577880a80f07a337b5ac707939

    SHA1

    2be3aceb27e29972da3e9310b28d74e07efaa362

    SHA256

    c0b321906f39b60c7505ced31ba18bc4f69605ca593b1dbda96959a26c462326

    SHA512

    0c47458e7078a8d5b123a2c5477de5ac22a060deb07255726ab61808f68d730fdc996174f79c39231e5732d66edea5e04d111cb146f1eef65dfe49691c67f072

  • C:\Users\Admin\AppData\Roaming\system32t.exe
    Filesize

    43KB

    MD5

    2f83c5577880a80f07a337b5ac707939

    SHA1

    2be3aceb27e29972da3e9310b28d74e07efaa362

    SHA256

    c0b321906f39b60c7505ced31ba18bc4f69605ca593b1dbda96959a26c462326

    SHA512

    0c47458e7078a8d5b123a2c5477de5ac22a060deb07255726ab61808f68d730fdc996174f79c39231e5732d66edea5e04d111cb146f1eef65dfe49691c67f072

  • memory/3816-130-0x0000000075220000-0x00000000757D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4888-131-0x0000000000000000-mapping.dmp
  • memory/4888-134-0x0000000075220000-0x00000000757D1000-memory.dmp
    Filesize

    5.7MB