Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 07:51

General

  • Target

    0ca62d00d3558849a26a7f4d11b4cd21.exe

  • Size

    43KB

  • MD5

    0ca62d00d3558849a26a7f4d11b4cd21

  • SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

  • SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

  • SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • SSDEEP

    384:UZylSg98NaIyrLP73cWESES6ik7azsIij+ZsNO3PlpJKkkjh/TzF7pWnT/greT0k:iGywFrz73cP7QuXQ/ou/+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

5.tcp.eu.ngrok.io:19964

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ca62d00d3558849a26a7f4d11b4cd21.exe
    "C:\Users\Admin\AppData\Local\Temp\0ca62d00d3558849a26a7f4d11b4cd21.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    0ca62d00d3558849a26a7f4d11b4cd21

    SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

    SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

    SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    0ca62d00d3558849a26a7f4d11b4cd21

    SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

    SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

    SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • memory/2044-132-0x0000000000D20000-0x0000000000D32000-memory.dmp
    Filesize

    72KB

  • memory/2044-133-0x00000000056C0000-0x000000000575C000-memory.dmp
    Filesize

    624KB

  • memory/2044-134-0x0000000005FE0000-0x0000000006584000-memory.dmp
    Filesize

    5.6MB

  • memory/2044-135-0x0000000005AD0000-0x0000000005B62000-memory.dmp
    Filesize

    584KB

  • memory/4928-136-0x0000000000000000-mapping.dmp
  • memory/4928-139-0x0000000004FD0000-0x0000000004FDA000-memory.dmp
    Filesize

    40KB

  • memory/4928-140-0x0000000005230000-0x0000000005296000-memory.dmp
    Filesize

    408KB