Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-05-2022 06:21

General

  • Target

    8A8C9E7B5E9ED6E2C7D66DC768A8702073263730FACC8.exe

  • Size

    43KB

  • MD5

    3b55809e2326045149325b153cbeef00

  • SHA1

    0df1e0201205eba38ace968587ee43421e902857

  • SHA256

    8a8c9e7b5e9ed6e2c7d66dc768a8702073263730facc85095919727220e2a436

  • SHA512

    38cf449b20dccec6c78d0cbeb3f5a8868b7e5cb9f0a7175473c4cf137187a937c74df7852d7aebb8dde51151bae07036023af1bfc3b4f45487d96719f015b26e

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

topher

C2

eses46.noip.me:1605

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8A8C9E7B5E9ED6E2C7D66DC768A8702073263730FACC8.exe
    "C:\Users\Admin\AppData\Local\Temp\8A8C9E7B5E9ED6E2C7D66DC768A8702073263730FACC8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    3b55809e2326045149325b153cbeef00

    SHA1

    0df1e0201205eba38ace968587ee43421e902857

    SHA256

    8a8c9e7b5e9ed6e2c7d66dc768a8702073263730facc85095919727220e2a436

    SHA512

    38cf449b20dccec6c78d0cbeb3f5a8868b7e5cb9f0a7175473c4cf137187a937c74df7852d7aebb8dde51151bae07036023af1bfc3b4f45487d96719f015b26e

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    3b55809e2326045149325b153cbeef00

    SHA1

    0df1e0201205eba38ace968587ee43421e902857

    SHA256

    8a8c9e7b5e9ed6e2c7d66dc768a8702073263730facc85095919727220e2a436

    SHA512

    38cf449b20dccec6c78d0cbeb3f5a8868b7e5cb9f0a7175473c4cf137187a937c74df7852d7aebb8dde51151bae07036023af1bfc3b4f45487d96719f015b26e

  • memory/3656-131-0x0000000000000000-mapping.dmp
  • memory/3656-134-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4068-130-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB