Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 18:37

General

  • Target

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d.exe

  • Size

    43KB

  • MD5

    10bdf19e3eab9e4865f6c547d200983c

  • SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

  • SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

  • SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

kingoravrus.ddns.net:1177

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d.exe
    "C:\Users\Admin\AppData\Local\Temp\0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:620
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7CE88561-0AE7-4FA9-9420-906AE6C79871} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:468
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • memory/468-64-0x0000000000000000-mapping.dmp
  • memory/468-67-0x0000000074D40000-0x00000000752EB000-memory.dmp
    Filesize

    5.7MB

  • memory/620-62-0x0000000000000000-mapping.dmp
  • memory/1072-57-0x0000000000000000-mapping.dmp
  • memory/1072-61-0x0000000074D40000-0x00000000752EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-68-0x0000000000000000-mapping.dmp
  • memory/1156-71-0x0000000074D40000-0x00000000752EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1940-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1940-55-0x0000000074D40000-0x00000000752EB000-memory.dmp
    Filesize

    5.7MB