Analysis

  • max time kernel
    157s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2022 00:37

General

  • Target

    829e460d99233ba1d31aaa499dba243e.exe

  • Size

    43KB

  • MD5

    829e460d99233ba1d31aaa499dba243e

  • SHA1

    21b122e0f2646f5f10acef7e46690cb2c180206e

  • SHA256

    0b0bb67a8a1784accf4b11b979b8e3f7738b9c13977042f5901f741ea0dd2b33

  • SHA512

    f7a6e068bd5e0c41b6238572b08ffdf951ab573f7e7f182fa9c04e3c08915f43faaa0ffca6b6f4daae8b2cb0033cd2aaf8ec864ec96a0d8b13726d47047d7ced

  • SSDEEP

    384:kZyTFv1mmkuHQUyz7LFFhSiSEM1XdP9fQzAIij+ZsNO3PlpJKkkjh/TzF7pWnJ/B:SgvkgwhzvDhVa1B9muXQ/oI3+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:17590

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\829e460d99233ba1d31aaa499dba243e.exe
    "C:\Users\Admin\AppData\Local\Temp\829e460d99233ba1d31aaa499dba243e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\ProgramData\Dllhost.exe
      "C:\ProgramData\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Dllhost.exe
    Filesize

    43KB

    MD5

    829e460d99233ba1d31aaa499dba243e

    SHA1

    21b122e0f2646f5f10acef7e46690cb2c180206e

    SHA256

    0b0bb67a8a1784accf4b11b979b8e3f7738b9c13977042f5901f741ea0dd2b33

    SHA512

    f7a6e068bd5e0c41b6238572b08ffdf951ab573f7e7f182fa9c04e3c08915f43faaa0ffca6b6f4daae8b2cb0033cd2aaf8ec864ec96a0d8b13726d47047d7ced

  • C:\ProgramData\Dllhost.exe
    Filesize

    43KB

    MD5

    829e460d99233ba1d31aaa499dba243e

    SHA1

    21b122e0f2646f5f10acef7e46690cb2c180206e

    SHA256

    0b0bb67a8a1784accf4b11b979b8e3f7738b9c13977042f5901f741ea0dd2b33

    SHA512

    f7a6e068bd5e0c41b6238572b08ffdf951ab573f7e7f182fa9c04e3c08915f43faaa0ffca6b6f4daae8b2cb0033cd2aaf8ec864ec96a0d8b13726d47047d7ced

  • memory/396-135-0x0000000000B20000-0x0000000000B32000-memory.dmp
    Filesize

    72KB

  • memory/396-136-0x0000000005480000-0x000000000551C000-memory.dmp
    Filesize

    624KB

  • memory/396-137-0x0000000005D00000-0x00000000062A4000-memory.dmp
    Filesize

    5.6MB

  • memory/396-138-0x00000000058C0000-0x0000000005952000-memory.dmp
    Filesize

    584KB

  • memory/560-139-0x0000000000000000-mapping.dmp
  • memory/560-142-0x0000000005180000-0x000000000518A000-memory.dmp
    Filesize

    40KB