Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 17:54

General

  • Target

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a.exe

  • Size

    43KB

  • MD5

    8935f1fb68a10140627c0932a24cbb68

  • SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

  • SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

  • SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

bliter.hopto.org:1177

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 4 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a.exe
    "C:\Users\Admin\AppData\Local\Temp\e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:620
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7CE88561-0AE7-4FA9-9420-906AE6C79871} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1160
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    43KB

    MD5

    8935f1fb68a10140627c0932a24cbb68

    SHA1

    9a71e4555bc34507412a9b37f8719a59e12196f8

    SHA256

    e93376eca148b6ef2306fe6d2433729dc4ce746639ecae006669b5f5b21b884a

    SHA512

    ff9d77cb12e2b8eede76a45b56a507c186b0c669fa951ca8bc47c7e8dbd6438bfdf26d39cb5f5ea4ebeebb24dff4acde387ac33b1d4e5d893e96d7318766044b

  • memory/620-62-0x0000000000000000-mapping.dmp
  • memory/872-70-0x0000000000000000-mapping.dmp
  • memory/1160-64-0x0000000000000000-mapping.dmp
  • memory/1160-66-0x0000000000B10000-0x0000000000B22000-memory.dmp
    Filesize

    72KB

  • memory/1360-67-0x0000000000000000-mapping.dmp
  • memory/1360-69-0x0000000000EE0000-0x0000000000EF2000-memory.dmp
    Filesize

    72KB

  • memory/1796-60-0x00000000000B0000-0x00000000000C2000-memory.dmp
    Filesize

    72KB

  • memory/1796-57-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x0000000000E70000-0x0000000000E82000-memory.dmp
    Filesize

    72KB

  • memory/1960-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB