Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-12-2021 00:49

General

  • Target

    ac93dc198c284dff22cee5391f6fa6dd.exe

  • Size

    25KB

  • MD5

    ac93dc198c284dff22cee5391f6fa6dd

  • SHA1

    8c2e2f2b493abd6ca90ff0436457d52ea928dd43

  • SHA256

    21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68

  • SHA512

    c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

xyi

C2

20.77.246.121:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac93dc198c284dff22cee5391f6fa6dd.exe
    "C:\Users\Admin\AppData\Local\Temp\ac93dc198c284dff22cee5391f6fa6dd.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\TL_Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\TL_Launcher.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:4432
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2068
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: GetForegroundWindowSpam
    PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    MD5

    5b96457c11bca74363602894a166f8fa

    SHA1

    e88cad8fb3387248936af913aebd0f356d928e0f

    SHA256

    c147d453914bbda35325235d8cfff466acd24cca12002429c378dca94a9fade2

    SHA512

    f991f6ade93c6c021cb1850288cc3e95e40ab165b6b00a3eea285c734ca253b8656faa69b6131be94042855b208754674d1e0dac231f0e43afe80b15ef921d82

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    ac93dc198c284dff22cee5391f6fa6dd

    SHA1

    8c2e2f2b493abd6ca90ff0436457d52ea928dd43

    SHA256

    21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68

    SHA512

    c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    ac93dc198c284dff22cee5391f6fa6dd

    SHA1

    8c2e2f2b493abd6ca90ff0436457d52ea928dd43

    SHA256

    21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68

    SHA512

    c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    ac93dc198c284dff22cee5391f6fa6dd

    SHA1

    8c2e2f2b493abd6ca90ff0436457d52ea928dd43

    SHA256

    21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68

    SHA512

    c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064

  • C:\Users\Admin\AppData\Local\Temp\TL_Launcher.exe
    MD5

    ac93dc198c284dff22cee5391f6fa6dd

    SHA1

    8c2e2f2b493abd6ca90ff0436457d52ea928dd43

    SHA256

    21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68

    SHA512

    c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064

  • C:\Users\Admin\AppData\Local\Temp\TL_Launcher.exe
    MD5

    ac93dc198c284dff22cee5391f6fa6dd

    SHA1

    8c2e2f2b493abd6ca90ff0436457d52ea928dd43

    SHA256

    21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68

    SHA512

    c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064

  • memory/2068-144-0x0000000005800000-0x0000000005CFE000-memory.dmp
    Filesize

    5.0MB

  • memory/2696-153-0x00000000047E0000-0x0000000004CDE000-memory.dmp
    Filesize

    5.0MB

  • memory/3880-121-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/3880-115-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/3880-120-0x0000000005B40000-0x0000000005B41000-memory.dmp
    Filesize

    4KB

  • memory/3880-119-0x00000000057A0000-0x00000000057A1000-memory.dmp
    Filesize

    4KB

  • memory/3880-118-0x0000000003160000-0x000000000316B000-memory.dmp
    Filesize

    44KB

  • memory/3880-117-0x0000000005C00000-0x0000000005C01000-memory.dmp
    Filesize

    4KB

  • memory/4432-132-0x0000000000000000-mapping.dmp
  • memory/4660-131-0x0000000002780000-0x0000000002781000-memory.dmp
    Filesize

    4KB

  • memory/4660-133-0x0000000004F60000-0x0000000004F61000-memory.dmp
    Filesize

    4KB

  • memory/4660-134-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/4660-135-0x00000000060D0000-0x00000000060D1000-memory.dmp
    Filesize

    4KB

  • memory/4660-122-0x0000000000000000-mapping.dmp