Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    23-09-2021 07:12

General

  • Target

    1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79.exe

  • Size

    460KB

  • MD5

    3b6f38ea6928bca0be7ce6cf39ec8959

  • SHA1

    5ea0766825327580776bc88add0e9267d97965e5

  • SHA256

    1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79

  • SHA512

    d8355e551f8cfab86523036a69407a86723add802a361eeaf54c65301ed5c4b88713aada239e6e41ac9b326e74f8652488498126d6883b58c5425f0f50543ec0

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

v1

C2

xyz.videomarket.eu:1970

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79.exe
    "C:\Users\Admin\AppData\Local\Temp\1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79.exe
      C:\Users\Admin\AppData\Local\Temp\1a3b100043d6e616674e8ccf0bd086eacccb6985aa8182029a2717aa57be5f79.exe
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ab8ac382902844e55e422e4430b0af98

    SHA1

    5b1a88fea8df7bac5f9bb613dad70b1626932ca2

    SHA256

    519a16c0fd52076af8d1aafaf836fa70226bccb4574705b43598bea3fb4f50f1

    SHA512

    ae2468652cd0424a52a02ae0340a05ffdf45aef8782d6dbc1220e03ecc6e20cb488d9dca9c9cff743820504c615cd0de6a30e861eeacf361076f63278923d14b

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/612-101-0x0000000004850000-0x00000000048A5000-memory.dmp
    Filesize

    340KB

  • memory/612-106-0x0000000005CB0000-0x0000000005D13000-memory.dmp
    Filesize

    396KB

  • memory/612-107-0x00000000048D5000-0x00000000048E6000-memory.dmp
    Filesize

    68KB

  • memory/612-54-0x0000000000D30000-0x0000000000D31000-memory.dmp
    Filesize

    4KB

  • memory/612-56-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/956-57-0x0000000000000000-mapping.dmp
  • memory/956-58-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/956-61-0x00000000024D2000-0x00000000024D4000-memory.dmp
    Filesize

    8KB

  • memory/956-60-0x00000000024D1000-0x00000000024D2000-memory.dmp
    Filesize

    4KB

  • memory/956-59-0x00000000024D0000-0x00000000024D1000-memory.dmp
    Filesize

    4KB

  • memory/1012-90-0x0000000000000000-mapping.dmp
  • memory/1048-62-0x0000000000000000-mapping.dmp
  • memory/1048-65-0x00000000025B0000-0x00000000031FA000-memory.dmp
    Filesize

    12.3MB

  • memory/1140-66-0x0000000000000000-mapping.dmp
  • memory/1168-74-0x00000000022E0000-0x0000000002F2A000-memory.dmp
    Filesize

    12.3MB

  • memory/1168-70-0x0000000000000000-mapping.dmp
  • memory/1396-93-0x0000000000000000-mapping.dmp
  • memory/1508-89-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1508-88-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1508-83-0x0000000000000000-mapping.dmp
  • memory/1508-87-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1724-82-0x0000000002300000-0x0000000002F4A000-memory.dmp
    Filesize

    12.3MB

  • memory/1724-81-0x0000000002300000-0x0000000002F4A000-memory.dmp
    Filesize

    12.3MB

  • memory/1724-78-0x0000000000000000-mapping.dmp
  • memory/1748-97-0x0000000000000000-mapping.dmp
  • memory/1748-100-0x0000000002430000-0x000000000307A000-memory.dmp
    Filesize

    12.3MB

  • memory/1752-108-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1752-109-0x000000000040C26E-mapping.dmp
  • memory/1752-110-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1752-112-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/1932-75-0x0000000000000000-mapping.dmp