Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    08-11-2021 13:39

General

  • Target

    a601df2c73f63a84778303a96d681665.exe

  • Size

    43KB

  • MD5

    a601df2c73f63a84778303a96d681665

  • SHA1

    e24836a3c8a577bf981df3adc0b66fdea713562f

  • SHA256

    64f9f7907d9d7c486cbad8d452c75cfed218ec8b8a1dccf97764a284085919a0

  • SHA512

    9c08357ecff7846b4fb526df932fe4e65b9af2f567baf0c64480ca9c94ba3812a3a4d19d76a4721b8c9ca0f3cd07e71d6aca3f414096077a08f79ada161f6f7b

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

6.tcp.ngrok.io:10332

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a601df2c73f63a84778303a96d681665.exe
    "C:\Users\Admin\AppData\Local\Temp\a601df2c73f63a84778303a96d681665.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:2660
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    a601df2c73f63a84778303a96d681665

    SHA1

    e24836a3c8a577bf981df3adc0b66fdea713562f

    SHA256

    64f9f7907d9d7c486cbad8d452c75cfed218ec8b8a1dccf97764a284085919a0

    SHA512

    9c08357ecff7846b4fb526df932fe4e65b9af2f567baf0c64480ca9c94ba3812a3a4d19d76a4721b8c9ca0f3cd07e71d6aca3f414096077a08f79ada161f6f7b

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    a601df2c73f63a84778303a96d681665

    SHA1

    e24836a3c8a577bf981df3adc0b66fdea713562f

    SHA256

    64f9f7907d9d7c486cbad8d452c75cfed218ec8b8a1dccf97764a284085919a0

    SHA512

    9c08357ecff7846b4fb526df932fe4e65b9af2f567baf0c64480ca9c94ba3812a3a4d19d76a4721b8c9ca0f3cd07e71d6aca3f414096077a08f79ada161f6f7b

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    MD5

    a601df2c73f63a84778303a96d681665

    SHA1

    e24836a3c8a577bf981df3adc0b66fdea713562f

    SHA256

    64f9f7907d9d7c486cbad8d452c75cfed218ec8b8a1dccf97764a284085919a0

    SHA512

    9c08357ecff7846b4fb526df932fe4e65b9af2f567baf0c64480ca9c94ba3812a3a4d19d76a4721b8c9ca0f3cd07e71d6aca3f414096077a08f79ada161f6f7b

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    MD5

    a601df2c73f63a84778303a96d681665

    SHA1

    e24836a3c8a577bf981df3adc0b66fdea713562f

    SHA256

    64f9f7907d9d7c486cbad8d452c75cfed218ec8b8a1dccf97764a284085919a0

    SHA512

    9c08357ecff7846b4fb526df932fe4e65b9af2f567baf0c64480ca9c94ba3812a3a4d19d76a4721b8c9ca0f3cd07e71d6aca3f414096077a08f79ada161f6f7b

  • memory/2196-138-0x00000000009D0000-0x00000000009D1000-memory.dmp
    Filesize

    4KB

  • memory/2636-120-0x0000000002930000-0x0000000002931000-memory.dmp
    Filesize

    4KB

  • memory/2636-115-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB

  • memory/2636-119-0x0000000005130000-0x0000000005131000-memory.dmp
    Filesize

    4KB

  • memory/2636-118-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/2636-117-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/2660-130-0x0000000000000000-mapping.dmp
  • memory/2696-121-0x0000000000000000-mapping.dmp
  • memory/2696-129-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/2696-139-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/2696-140-0x0000000005570000-0x0000000005571000-memory.dmp
    Filesize

    4KB

  • memory/2696-141-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB