Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 17:58

General

  • Target

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e.exe

  • Size

    43KB

  • MD5

    358ae564587620cc34b0a18ac5519f6c

  • SHA1

    39885cfae334c24e282be860c1a5653bd0215199

  • SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

  • SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

123456789gg.ddns.net:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e.exe
    "C:\Users\Admin\AppData\Local\Temp\a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1476
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: GetForegroundWindowSpam
    PID:4344
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4480

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log
    Filesize

    408B

    MD5

    661cab77d3b907e8057f2e689e995af3

    SHA1

    5d1a0ee9c5ee7a7a90d56d00c10dc0e679bee01c

    SHA256

    8f27f95ad7c09f2e05d7960e78ef8cd935c1262e9657883a75d70dcb877592d2

    SHA512

    2523b316bd79fed0e9b3d73f46959f3dfe270cf950f34bd9d49fe4113a2ae46d0cd00224d848bc40c0d8c55449e2dccc4b4278ba4809c0ca9ede1ac75673fc67

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    358ae564587620cc34b0a18ac5519f6c

    SHA1

    39885cfae334c24e282be860c1a5653bd0215199

    SHA256

    a208c909320dd7c4712f1a1e668ca886860a97534a946ac20f45b0c412df342e

    SHA512

    48754ba03d7c20eda29469e7269d24706ba1c43a30b24c196be2b375bed2fa48f46ccbc6b31a339e057646b75847100baf81fc72138629f49e92cbb030d2bcc0

  • memory/1476-135-0x0000000000000000-mapping.dmp
  • memory/4196-131-0x0000000000000000-mapping.dmp
  • memory/4196-134-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4344-138-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4480-141-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4828-130-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB