Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 14:37

General

  • Target

    35748fa679aab5a3da229284f66ce004.exe

  • Size

    43KB

  • MD5

    35748fa679aab5a3da229284f66ce004

  • SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

  • SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

  • SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:19536

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35748fa679aab5a3da229284f66ce004.exe
    "C:\Users\Admin\AppData\Local\Temp\35748fa679aab5a3da229284f66ce004.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:2040
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {31EC9CDF-8049-4D8C-A954-5453E9792176} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1136
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:848

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • \Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • memory/316-55-0x0000000076431000-0x0000000076433000-memory.dmp
    Filesize

    8KB

  • memory/316-54-0x0000000000E60000-0x0000000000E72000-memory.dmp
    Filesize

    72KB

  • memory/848-67-0x0000000000000000-mapping.dmp
  • memory/848-69-0x0000000000B50000-0x0000000000B62000-memory.dmp
    Filesize

    72KB

  • memory/952-57-0x0000000000000000-mapping.dmp
  • memory/952-60-0x0000000000050000-0x0000000000062000-memory.dmp
    Filesize

    72KB

  • memory/1136-66-0x0000000000940000-0x0000000000952000-memory.dmp
    Filesize

    72KB

  • memory/1136-64-0x0000000000000000-mapping.dmp
  • memory/2040-62-0x0000000000000000-mapping.dmp