Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 23:45

General

  • Target

    1953743775eff0ea9f2f8424c33d5edf3cd634bec8f26f00a530bb7ac90876cd.exe

  • Size

    43KB

  • MD5

    fd5c87e049af04896d44c5a4035a6bcf

  • SHA1

    83e6eda547f38ce4f12527cddc97a397d96f4ed9

  • SHA256

    1953743775eff0ea9f2f8424c33d5edf3cd634bec8f26f00a530bb7ac90876cd

  • SHA512

    f7eb603187683565128360b3456dd58f38d1f789f623b335746b40e58a0f27d240642c93bcb25af0b96669b32839e9b67944de86ab446e6383deadc8a094a831

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

192.168.1.36:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1953743775eff0ea9f2f8424c33d5edf3cd634bec8f26f00a530bb7ac90876cd.exe
    "C:\Users\Admin\AppData\Local\Temp\1953743775eff0ea9f2f8424c33d5edf3cd634bec8f26f00a530bb7ac90876cd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\password.txt.exe
      "C:\Users\Admin\AppData\Local\Temp\password.txt.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\password.txt.exe
    Filesize

    43KB

    MD5

    fd5c87e049af04896d44c5a4035a6bcf

    SHA1

    83e6eda547f38ce4f12527cddc97a397d96f4ed9

    SHA256

    1953743775eff0ea9f2f8424c33d5edf3cd634bec8f26f00a530bb7ac90876cd

    SHA512

    f7eb603187683565128360b3456dd58f38d1f789f623b335746b40e58a0f27d240642c93bcb25af0b96669b32839e9b67944de86ab446e6383deadc8a094a831

  • C:\Users\Admin\AppData\Local\Temp\password.txt.exe
    Filesize

    43KB

    MD5

    fd5c87e049af04896d44c5a4035a6bcf

    SHA1

    83e6eda547f38ce4f12527cddc97a397d96f4ed9

    SHA256

    1953743775eff0ea9f2f8424c33d5edf3cd634bec8f26f00a530bb7ac90876cd

    SHA512

    f7eb603187683565128360b3456dd58f38d1f789f623b335746b40e58a0f27d240642c93bcb25af0b96669b32839e9b67944de86ab446e6383deadc8a094a831

  • memory/3744-130-0x0000000000330000-0x0000000000342000-memory.dmp
    Filesize

    72KB

  • memory/3744-131-0x0000000004C90000-0x0000000004D2C000-memory.dmp
    Filesize

    624KB

  • memory/3744-132-0x0000000005600000-0x0000000005BA4000-memory.dmp
    Filesize

    5.6MB

  • memory/3744-133-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/4264-134-0x0000000000000000-mapping.dmp
  • memory/4264-137-0x0000000004ED0000-0x0000000004EDA000-memory.dmp
    Filesize

    40KB