Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:37

General

  • Target

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d.exe

  • Size

    43KB

  • MD5

    10bdf19e3eab9e4865f6c547d200983c

  • SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

  • SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

  • SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

kingoravrus.ddns.net:1177

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d.exe
    "C:\Users\Admin\AppData\Local\Temp\0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1676
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2968
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log
    Filesize

    408B

    MD5

    42157868488d3ef98c00e3fa12f064be

    SHA1

    aad391be9ac3f6ce1ced49583690486a5f4186fb

    SHA256

    b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c

    SHA512

    8f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    10bdf19e3eab9e4865f6c547d200983c

    SHA1

    f36a5d705d880393bad7d08d65c976e8608d52ab

    SHA256

    0b2a16e1bd03efa2d2cfce1b5934f9acaf95a9ca2eca8a14e14917e6007c117d

    SHA512

    480130ef268d5e36fa3a6550ca95e0205d1b9f760522e6a7fd4d7c9bf8be1ac6d0698ca0a1a13a0cc80961802270fae33875a33c822b3c493ecce89225a36c7d

  • memory/1676-135-0x0000000000000000-mapping.dmp
  • memory/2968-138-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/3548-141-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4164-131-0x0000000000000000-mapping.dmp
  • memory/4164-134-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4260-130-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB