Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 17:58

General

  • Target

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e.exe

  • Size

    43KB

  • MD5

    358ae564587620cc34b0a18ac5519f6c

  • SHA1

    39885cfae334c24e282be860c1a5653bd0215199

  • SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

  • SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

123456789gg.ddns.net:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e.exe
    "C:\Users\Admin\AppData\Local\Temp\a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:2000
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5E609F33-84F1-4C58-927C-7B0F155986C5} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • memory/1020-64-0x0000000000000000-mapping.dmp
  • memory/1020-67-0x0000000074240000-0x00000000747EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1060-71-0x0000000074240000-0x00000000747EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1060-68-0x0000000000000000-mapping.dmp
  • memory/1380-55-0x0000000074240000-0x00000000747EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1380-54-0x0000000075871000-0x0000000075873000-memory.dmp
    Filesize

    8KB

  • memory/1776-57-0x0000000000000000-mapping.dmp
  • memory/1776-61-0x0000000074240000-0x00000000747EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-62-0x0000000000000000-mapping.dmp