Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-12-2021 19:11

General

  • Target

    3D882526B381E7B346837E515ED7817E.exe

  • Size

    29.3MB

  • MD5

    3d882526b381e7b346837e515ed7817e

  • SHA1

    13b0ad476f89697708910d80152b56224ee8cfe1

  • SHA256

    8fc6e869d0bb32f11f19ff4628bfd3e8c7c0616f01becb93f4c828955e28465b

  • SHA512

    f61ac064d31331e827afa4701bd05c892788e25f3670fa47239e04a36185051d0bf42707a1c4eec1d14b87e3c209eff475cbdc61b435af3b387dd1b9129d9b63

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

PC

C2

8.tcp.ngrok.io:12581

Mutex

steam_loder

Attributes
  • reg_key

    steam_loder

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 4 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3D882526B381E7B346837E515ED7817E.exe
    "C:\Users\Admin\AppData\Local\Temp\3D882526B381E7B346837E515ED7817E.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\otc4.exe
      "C:\Users\Admin\AppData\Local\Temp\otc4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\ProgramData\steam_loder.exe
        "C:\ProgramData\steam_loder.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:304
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
          4⤵
          • Creates scheduled task(s)
          PID:1768
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FC496A56-ABF9-4B1C-B070-34222FF6C8FF} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1000
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\steam_loder.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • C:\ProgramData\steam_loder.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • C:\Users\Admin\AppData\Local\Temp\otc4.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • C:\Users\Admin\AppData\Local\Temp\otc4.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • \Users\Admin\AppData\Local\Temp\otc4.exe
    MD5

    2c1d22b7c1fc2b413e183970e556d715

    SHA1

    0b3f3db825e5b33c56879a74dec08463dee17a9b

    SHA256

    3aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f

    SHA512

    557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8

  • memory/304-69-0x000000001B110000-0x000000001B112000-memory.dmp
    Filesize

    8KB

  • memory/304-68-0x0000000000450000-0x0000000000462000-memory.dmp
    Filesize

    72KB

  • memory/304-63-0x0000000000000000-mapping.dmp
  • memory/304-67-0x0000000000070000-0x0000000000078000-memory.dmp
    Filesize

    32KB

  • memory/304-66-0x0000000000070000-0x0000000000078000-memory.dmp
    Filesize

    32KB

  • memory/880-61-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/880-60-0x0000000000EE0000-0x0000000000EE8000-memory.dmp
    Filesize

    32KB

  • memory/880-62-0x000000001B200000-0x000000001B202000-memory.dmp
    Filesize

    8KB

  • memory/880-56-0x0000000000000000-mapping.dmp
  • memory/880-59-0x0000000000EE0000-0x0000000000EE8000-memory.dmp
    Filesize

    32KB

  • memory/928-81-0x0000000000E90000-0x0000000000E98000-memory.dmp
    Filesize

    32KB

  • memory/928-78-0x0000000000000000-mapping.dmp
  • memory/928-80-0x0000000000E90000-0x0000000000E98000-memory.dmp
    Filesize

    32KB

  • memory/928-82-0x00000000004E0000-0x00000000004F2000-memory.dmp
    Filesize

    72KB

  • memory/928-83-0x000000001B310000-0x000000001B312000-memory.dmp
    Filesize

    8KB

  • memory/1000-71-0x0000000000000000-mapping.dmp
  • memory/1000-74-0x0000000000050000-0x0000000000058000-memory.dmp
    Filesize

    32KB

  • memory/1000-75-0x0000000000050000-0x0000000000058000-memory.dmp
    Filesize

    32KB

  • memory/1000-76-0x0000000000150000-0x0000000000162000-memory.dmp
    Filesize

    72KB

  • memory/1000-77-0x000000001B2B0000-0x000000001B2B2000-memory.dmp
    Filesize

    8KB

  • memory/1488-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/1768-70-0x0000000000000000-mapping.dmp