Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 20:46

General

  • Target

    d21436909e84bf1340fcfce87fc8cde6456b1b464ee821e969ef64800e684e30.exe

  • Size

    43KB

  • MD5

    eb1d61d4808ba559e096aa3ee3de3509

  • SHA1

    b19fa5479433d4b180994fd0a9ace2fdfbca807a

  • SHA256

    d21436909e84bf1340fcfce87fc8cde6456b1b464ee821e969ef64800e684e30

  • SHA512

    4a7a12a65e7bf806555e4c1faec969baf23aa6176e37cf11f96cb947e273a94a22686d1a3ecc5d5d2dd1b5ff5476a9cb4d254886b22a28799270d088f5e29b6f

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

topher

C2

trojenimadamim.duckdns.org:1604

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d21436909e84bf1340fcfce87fc8cde6456b1b464ee821e969ef64800e684e30.exe
    "C:\Users\Admin\AppData\Local\Temp\d21436909e84bf1340fcfce87fc8cde6456b1b464ee821e969ef64800e684e30.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    eb1d61d4808ba559e096aa3ee3de3509

    SHA1

    b19fa5479433d4b180994fd0a9ace2fdfbca807a

    SHA256

    d21436909e84bf1340fcfce87fc8cde6456b1b464ee821e969ef64800e684e30

    SHA512

    4a7a12a65e7bf806555e4c1faec969baf23aa6176e37cf11f96cb947e273a94a22686d1a3ecc5d5d2dd1b5ff5476a9cb4d254886b22a28799270d088f5e29b6f

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    eb1d61d4808ba559e096aa3ee3de3509

    SHA1

    b19fa5479433d4b180994fd0a9ace2fdfbca807a

    SHA256

    d21436909e84bf1340fcfce87fc8cde6456b1b464ee821e969ef64800e684e30

    SHA512

    4a7a12a65e7bf806555e4c1faec969baf23aa6176e37cf11f96cb947e273a94a22686d1a3ecc5d5d2dd1b5ff5476a9cb4d254886b22a28799270d088f5e29b6f

  • memory/920-130-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1916-131-0x0000000000000000-mapping.dmp
  • memory/1916-134-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB