Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 14:37

General

  • Target

    35748fa679aab5a3da229284f66ce004.exe

  • Size

    43KB

  • MD5

    35748fa679aab5a3da229284f66ce004

  • SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

  • SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

  • SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:19536

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35748fa679aab5a3da229284f66ce004.exe
    "C:\Users\Admin\AppData\Local\Temp\35748fa679aab5a3da229284f66ce004.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:3460
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3752
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    507B

    MD5

    25d1b50e7c0d451f3d850eb54d27ca05

    SHA1

    a238807715c70a335f54e80d4855644b21a9e870

    SHA256

    650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5

    SHA512

    4223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    35748fa679aab5a3da229284f66ce004

    SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

    SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

    SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • memory/3460-137-0x0000000000000000-mapping.dmp
  • memory/4688-139-0x0000000005500000-0x000000000550A000-memory.dmp
    Filesize

    40KB

  • memory/4688-138-0x0000000005630000-0x0000000005696000-memory.dmp
    Filesize

    408KB

  • memory/4688-134-0x0000000000000000-mapping.dmp
  • memory/4948-130-0x0000000000830000-0x0000000000842000-memory.dmp
    Filesize

    72KB

  • memory/4948-133-0x0000000005610000-0x00000000056A2000-memory.dmp
    Filesize

    584KB

  • memory/4948-132-0x0000000005B20000-0x00000000060C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4948-131-0x0000000005290000-0x000000000532C000-memory.dmp
    Filesize

    624KB