Analysis

  • max time kernel
    188s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:41

General

  • Target

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01.exe

  • Size

    43KB

  • MD5

    2c7e2f0618c5e97da339818408f8f280

  • SHA1

    5e6ea81e291b81bd7281e7c7a27812ab101af1e2

  • SHA256

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01

  • SHA512

    50dedbf570f9b9933623eac8b2e762e082cb60c22a3c629fdada9daa5367cd825b4aaf74d8f1afa0ee6f7c4cfba71ac15204c2b1636de5cc7a36a85025cfcc5a

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

hack

C2

213.159.212.162:8472

Mutex

DriverStartup

Attributes
  • reg_key

    DriverStartup

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01.exe
    "C:\Users\Admin\AppData\Local\Temp\04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Roaming\wininit.exe
      "C:\Users\Admin\AppData\Roaming\wininit.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:3600
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1196
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log
    Filesize

    408B

    MD5

    42157868488d3ef98c00e3fa12f064be

    SHA1

    aad391be9ac3f6ce1ced49583690486a5f4186fb

    SHA256

    b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c

    SHA512

    8f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    2c7e2f0618c5e97da339818408f8f280

    SHA1

    5e6ea81e291b81bd7281e7c7a27812ab101af1e2

    SHA256

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01

    SHA512

    50dedbf570f9b9933623eac8b2e762e082cb60c22a3c629fdada9daa5367cd825b4aaf74d8f1afa0ee6f7c4cfba71ac15204c2b1636de5cc7a36a85025cfcc5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    2c7e2f0618c5e97da339818408f8f280

    SHA1

    5e6ea81e291b81bd7281e7c7a27812ab101af1e2

    SHA256

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01

    SHA512

    50dedbf570f9b9933623eac8b2e762e082cb60c22a3c629fdada9daa5367cd825b4aaf74d8f1afa0ee6f7c4cfba71ac15204c2b1636de5cc7a36a85025cfcc5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    2c7e2f0618c5e97da339818408f8f280

    SHA1

    5e6ea81e291b81bd7281e7c7a27812ab101af1e2

    SHA256

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01

    SHA512

    50dedbf570f9b9933623eac8b2e762e082cb60c22a3c629fdada9daa5367cd825b4aaf74d8f1afa0ee6f7c4cfba71ac15204c2b1636de5cc7a36a85025cfcc5a

  • C:\Users\Admin\AppData\Roaming\wininit.exe
    Filesize

    43KB

    MD5

    2c7e2f0618c5e97da339818408f8f280

    SHA1

    5e6ea81e291b81bd7281e7c7a27812ab101af1e2

    SHA256

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01

    SHA512

    50dedbf570f9b9933623eac8b2e762e082cb60c22a3c629fdada9daa5367cd825b4aaf74d8f1afa0ee6f7c4cfba71ac15204c2b1636de5cc7a36a85025cfcc5a

  • C:\Users\Admin\AppData\Roaming\wininit.exe
    Filesize

    43KB

    MD5

    2c7e2f0618c5e97da339818408f8f280

    SHA1

    5e6ea81e291b81bd7281e7c7a27812ab101af1e2

    SHA256

    04ebda8dad22a5e9cfafc51dcccba313a2b8d11743da52bb114c1bfc165a0c01

    SHA512

    50dedbf570f9b9933623eac8b2e762e082cb60c22a3c629fdada9daa5367cd825b4aaf74d8f1afa0ee6f7c4cfba71ac15204c2b1636de5cc7a36a85025cfcc5a

  • memory/1196-138-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/3600-135-0x0000000000000000-mapping.dmp
  • memory/4480-131-0x0000000000000000-mapping.dmp
  • memory/4480-134-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4924-130-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4996-141-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB