Analysis

  • max time kernel
    150s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:20

General

  • Target

    33a27b883fb91dc3ea26c64255b2ce814345950966d452f307a0dfaa89989141.exe

  • Size

    43KB

  • MD5

    afac124b0558234f7397d74d19e0249b

  • SHA1

    8f57ffd97dc0fb6eaa59ec364a30afd71d1dad4c

  • SHA256

    33a27b883fb91dc3ea26c64255b2ce814345950966d452f307a0dfaa89989141

  • SHA512

    4ecc850debf807399ff211a5f05cd92c9b07e9d09d958113d5aa1446bfe7f2d2988079ea16a17c00da28a603730b925a58f41eab1cea366b93afb1def130c9d4

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33a27b883fb91dc3ea26c64255b2ce814345950966d452f307a0dfaa89989141.exe
    "C:\Users\Admin\AppData\Local\Temp\33a27b883fb91dc3ea26c64255b2ce814345950966d452f307a0dfaa89989141.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    afac124b0558234f7397d74d19e0249b

    SHA1

    8f57ffd97dc0fb6eaa59ec364a30afd71d1dad4c

    SHA256

    33a27b883fb91dc3ea26c64255b2ce814345950966d452f307a0dfaa89989141

    SHA512

    4ecc850debf807399ff211a5f05cd92c9b07e9d09d958113d5aa1446bfe7f2d2988079ea16a17c00da28a603730b925a58f41eab1cea366b93afb1def130c9d4

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    afac124b0558234f7397d74d19e0249b

    SHA1

    8f57ffd97dc0fb6eaa59ec364a30afd71d1dad4c

    SHA256

    33a27b883fb91dc3ea26c64255b2ce814345950966d452f307a0dfaa89989141

    SHA512

    4ecc850debf807399ff211a5f05cd92c9b07e9d09d958113d5aa1446bfe7f2d2988079ea16a17c00da28a603730b925a58f41eab1cea366b93afb1def130c9d4

  • memory/1264-134-0x0000000000000000-mapping.dmp
  • memory/1264-137-0x0000000004A60000-0x0000000004A6A000-memory.dmp
    Filesize

    40KB

  • memory/4120-130-0x0000000000450000-0x0000000000462000-memory.dmp
    Filesize

    72KB

  • memory/4120-131-0x0000000004D20000-0x0000000004DBC000-memory.dmp
    Filesize

    624KB

  • memory/4120-132-0x0000000005670000-0x0000000005C14000-memory.dmp
    Filesize

    5.6MB

  • memory/4120-133-0x00000000050C0000-0x0000000005152000-memory.dmp
    Filesize

    584KB