Analysis

  • max time kernel
    149s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 07:36

General

  • Target

    a872f0414e0834acab687a8beb9b3a6b.exe

  • Size

    43KB

  • MD5

    a872f0414e0834acab687a8beb9b3a6b

  • SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

  • SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

  • SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

???

C2

0.tcp.ngrok.io:15651

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a872f0414e0834acab687a8beb9b3a6b.exe
    "C:\Users\Admin\AppData\Local\Temp\a872f0414e0834acab687a8beb9b3a6b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1452
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0DEA3A45-67DD-49E1-919B-7273CE2911A5} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1080
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    a872f0414e0834acab687a8beb9b3a6b

    SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

    SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

    SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    a872f0414e0834acab687a8beb9b3a6b

    SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

    SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

    SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    a872f0414e0834acab687a8beb9b3a6b

    SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

    SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

    SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    MD5

    a872f0414e0834acab687a8beb9b3a6b

    SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

    SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

    SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    MD5

    a872f0414e0834acab687a8beb9b3a6b

    SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

    SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

    SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

  • \Users\Admin\AppData\Roaming\Dllhost.exe
    MD5

    a872f0414e0834acab687a8beb9b3a6b

    SHA1

    3c5e60d56a0fe1378453e38ee4be9a589f3f6f83

    SHA256

    e5a4e8eda9d21d29b21f4d665823cdcbf9fb7004c8a4e6f74df126249b46c67f

    SHA512

    22c82bfdf3026e000bbbc2601598a55402ddcf73cdee1a36a94b2f2669bb9d2926f9dbb78d2d8a1be2c0b08c86b5085bc8e2971663e69ec8d559caf5088be8db

  • memory/368-56-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/368-54-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/368-57-0x0000000074B41000-0x0000000074B43000-memory.dmp
    Filesize

    8KB

  • memory/1080-67-0x0000000000000000-mapping.dmp
  • memory/1080-69-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1080-71-0x0000000002070000-0x0000000002071000-memory.dmp
    Filesize

    4KB

  • memory/1168-76-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1168-74-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/1168-72-0x0000000000000000-mapping.dmp
  • memory/1452-65-0x0000000000000000-mapping.dmp
  • memory/1736-62-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/1736-59-0x0000000000000000-mapping.dmp
  • memory/1736-64-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB