Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 04:57

General

  • Target

    360feb26856fd5accc8e656c23edaf38.exe

  • Size

    43KB

  • MD5

    360feb26856fd5accc8e656c23edaf38

  • SHA1

    1dcc19bc5f4c2bc259b40c2ba2a92e8fb35ac288

  • SHA256

    3278da5825f2fa9fe2fae3a9cb16d3d8e3c47828c2258153e02567c7bc423fec

  • SHA512

    75449ad3efdbad7046d2bd29c89aed435498498957e5b14f21ca928100a023acab0514c5c206c86ba9830f60e96d0222310879d23e974d057cbdfdab54b0ba9d

  • SSDEEP

    384:68ZyiQt3VarE8yTH/fq5WKOEnsDay0+TzEIij+ZsNO3PlpJKkkjh/TzF7pWnB/gm:66t63MY5Tffq5hGDFuXQ/oQ3+L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

5.tcp.eu.ngrok.io:19987

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\360feb26856fd5accc8e656c23edaf38.exe
    "C:\Users\Admin\AppData\Local\Temp\360feb26856fd5accc8e656c23edaf38.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    360feb26856fd5accc8e656c23edaf38

    SHA1

    1dcc19bc5f4c2bc259b40c2ba2a92e8fb35ac288

    SHA256

    3278da5825f2fa9fe2fae3a9cb16d3d8e3c47828c2258153e02567c7bc423fec

    SHA512

    75449ad3efdbad7046d2bd29c89aed435498498957e5b14f21ca928100a023acab0514c5c206c86ba9830f60e96d0222310879d23e974d057cbdfdab54b0ba9d

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    360feb26856fd5accc8e656c23edaf38

    SHA1

    1dcc19bc5f4c2bc259b40c2ba2a92e8fb35ac288

    SHA256

    3278da5825f2fa9fe2fae3a9cb16d3d8e3c47828c2258153e02567c7bc423fec

    SHA512

    75449ad3efdbad7046d2bd29c89aed435498498957e5b14f21ca928100a023acab0514c5c206c86ba9830f60e96d0222310879d23e974d057cbdfdab54b0ba9d

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    360feb26856fd5accc8e656c23edaf38

    SHA1

    1dcc19bc5f4c2bc259b40c2ba2a92e8fb35ac288

    SHA256

    3278da5825f2fa9fe2fae3a9cb16d3d8e3c47828c2258153e02567c7bc423fec

    SHA512

    75449ad3efdbad7046d2bd29c89aed435498498957e5b14f21ca928100a023acab0514c5c206c86ba9830f60e96d0222310879d23e974d057cbdfdab54b0ba9d

  • memory/1832-147-0x00000000056B0000-0x00000000056C0000-memory.dmp
    Filesize

    64KB

  • memory/1832-148-0x0000000005950000-0x000000000595A000-memory.dmp
    Filesize

    40KB

  • memory/1832-149-0x0000000005B90000-0x0000000005BF6000-memory.dmp
    Filesize

    408KB

  • memory/1832-150-0x00000000056B0000-0x00000000056C0000-memory.dmp
    Filesize

    64KB

  • memory/2548-133-0x0000000000520000-0x0000000000532000-memory.dmp
    Filesize

    72KB

  • memory/2548-134-0x0000000004E90000-0x0000000004F2C000-memory.dmp
    Filesize

    624KB

  • memory/2548-135-0x0000000005820000-0x0000000005DC4000-memory.dmp
    Filesize

    5.6MB

  • memory/2548-136-0x0000000005310000-0x00000000053A2000-memory.dmp
    Filesize

    584KB

  • memory/2548-137-0x0000000005160000-0x0000000005170000-memory.dmp
    Filesize

    64KB