Analysis

  • max time kernel
    152s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:15

General

  • Target

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e.exe

  • Size

    43KB

  • MD5

    71152f3b9a20b6bdf15451f7fefceeb5

  • SHA1

    f1bfb4bbf23866b97cee0fb39895f365377003e9

  • SHA256

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e

  • SHA512

    1efcb54168dd7abeefd5fd74147d86d8131ccb75c70b4c24673af88df4781577d31278ea8148ad061fc1177e5f9f71bdbc31e5528b7b5067ced19467bce36fb7

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

???

C2

127.0.0.1:6626

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e.exe
    "C:\Users\Admin\AppData\Local\Temp\db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:3368
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: GetForegroundWindowSpam
    PID:4348
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4376

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log
    Filesize

    408B

    MD5

    42157868488d3ef98c00e3fa12f064be

    SHA1

    aad391be9ac3f6ce1ced49583690486a5f4186fb

    SHA256

    b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c

    SHA512

    8f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    71152f3b9a20b6bdf15451f7fefceeb5

    SHA1

    f1bfb4bbf23866b97cee0fb39895f365377003e9

    SHA256

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e

    SHA512

    1efcb54168dd7abeefd5fd74147d86d8131ccb75c70b4c24673af88df4781577d31278ea8148ad061fc1177e5f9f71bdbc31e5528b7b5067ced19467bce36fb7

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    71152f3b9a20b6bdf15451f7fefceeb5

    SHA1

    f1bfb4bbf23866b97cee0fb39895f365377003e9

    SHA256

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e

    SHA512

    1efcb54168dd7abeefd5fd74147d86d8131ccb75c70b4c24673af88df4781577d31278ea8148ad061fc1177e5f9f71bdbc31e5528b7b5067ced19467bce36fb7

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    71152f3b9a20b6bdf15451f7fefceeb5

    SHA1

    f1bfb4bbf23866b97cee0fb39895f365377003e9

    SHA256

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e

    SHA512

    1efcb54168dd7abeefd5fd74147d86d8131ccb75c70b4c24673af88df4781577d31278ea8148ad061fc1177e5f9f71bdbc31e5528b7b5067ced19467bce36fb7

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    71152f3b9a20b6bdf15451f7fefceeb5

    SHA1

    f1bfb4bbf23866b97cee0fb39895f365377003e9

    SHA256

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e

    SHA512

    1efcb54168dd7abeefd5fd74147d86d8131ccb75c70b4c24673af88df4781577d31278ea8148ad061fc1177e5f9f71bdbc31e5528b7b5067ced19467bce36fb7

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    71152f3b9a20b6bdf15451f7fefceeb5

    SHA1

    f1bfb4bbf23866b97cee0fb39895f365377003e9

    SHA256

    db7e41ad958ee52cb6257330e55b25f8e9314d89719c78b524e8b76025d2252e

    SHA512

    1efcb54168dd7abeefd5fd74147d86d8131ccb75c70b4c24673af88df4781577d31278ea8148ad061fc1177e5f9f71bdbc31e5528b7b5067ced19467bce36fb7

  • memory/856-131-0x0000000000000000-mapping.dmp
  • memory/856-134-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/3368-135-0x0000000000000000-mapping.dmp
  • memory/4160-130-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/4348-138-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/4376-141-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB