Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 07:51

General

  • Target

    0ca62d00d3558849a26a7f4d11b4cd21.exe

  • Size

    43KB

  • MD5

    0ca62d00d3558849a26a7f4d11b4cd21

  • SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

  • SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

  • SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • SSDEEP

    384:UZylSg98NaIyrLP73cWESES6ik7azsIij+ZsNO3PlpJKkkjh/TzF7pWnT/greT0k:iGywFrz73cP7QuXQ/ou/+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

5.tcp.eu.ngrok.io:19964

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ca62d00d3558849a26a7f4d11b4cd21.exe
    "C:\Users\Admin\AppData\Local\Temp\0ca62d00d3558849a26a7f4d11b4cd21.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    0ca62d00d3558849a26a7f4d11b4cd21

    SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

    SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

    SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    0ca62d00d3558849a26a7f4d11b4cd21

    SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

    SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

    SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • \Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    0ca62d00d3558849a26a7f4d11b4cd21

    SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

    SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

    SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • memory/1884-54-0x0000000000B60000-0x0000000000B72000-memory.dmp
    Filesize

    72KB

  • memory/1884-55-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/2020-57-0x0000000000000000-mapping.dmp
  • memory/2020-60-0x0000000000D20000-0x0000000000D32000-memory.dmp
    Filesize

    72KB