Analysis

  • max time kernel
    170s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:38

General

  • Target

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20.exe

  • Size

    43KB

  • MD5

    e0d3981505e0eb41a2cb8288fda18a5f

  • SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

  • SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

  • SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:14007

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20.exe
    "C:\Users\Admin\AppData\Local\Temp\270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1752
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E24AD97B-486C-494A-A76C-E7B28D1731AD} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1336
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    e0d3981505e0eb41a2cb8288fda18a5f

    SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

    SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

    SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    e0d3981505e0eb41a2cb8288fda18a5f

    SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

    SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

    SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    e0d3981505e0eb41a2cb8288fda18a5f

    SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

    SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

    SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    e0d3981505e0eb41a2cb8288fda18a5f

    SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

    SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

    SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    e0d3981505e0eb41a2cb8288fda18a5f

    SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

    SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

    SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

  • \Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    e0d3981505e0eb41a2cb8288fda18a5f

    SHA1

    b66ce0206b377a20f8b1b04139e02a394078c99a

    SHA256

    270a044c112fce9612bf852ea1bcaf7b1968148663832b942cc9057550c53c20

    SHA512

    8654bab2a93affdde1218315f3943eb26e771796b535b9f7c818efce6b8d0c1e456adb1587114622184d128727ca6ffb41f7e894b082f00c06982d4c3578ede9

  • memory/748-69-0x0000000001000000-0x0000000001012000-memory.dmp
    Filesize

    72KB

  • memory/748-67-0x0000000000000000-mapping.dmp
  • memory/1084-55-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1084-54-0x0000000000290000-0x00000000002A2000-memory.dmp
    Filesize

    72KB

  • memory/1192-60-0x0000000000CF0000-0x0000000000D02000-memory.dmp
    Filesize

    72KB

  • memory/1192-57-0x0000000000000000-mapping.dmp
  • memory/1336-66-0x0000000000330000-0x0000000000342000-memory.dmp
    Filesize

    72KB

  • memory/1336-64-0x0000000000000000-mapping.dmp
  • memory/1752-62-0x0000000000000000-mapping.dmp