Resubmissions

22-05-2022 18:17

220522-ww3dvaagf4 10

22-05-2022 18:13

220522-wt6ngsebbn 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 18:13

General

  • Target

    иуеr.exe

  • Size

    25KB

  • MD5

    ae72c198c0825712f203e258571c0e87

  • SHA1

    066ef64d5f5bb96e1714247c97aaf291907a7b3f

  • SHA256

    7237dd5e4e0c1f2bb79a3ede0919cddf1cac7f1095deb1070275ac4669691c65

  • SHA512

    a48c90badd2346df3e8f1cb1807b9f22177835aba52f2718ed8bc0c00fd4f5020958fe6e8b02c23c1c7380b68c96b1ad17dee51a536a0a26e4f98598354604a1

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

gay

C2

7.tcp.eu.ngrok.io:14345

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\иуеr.exe
    "C:\Users\Admin\AppData\Local\Temp\иуеr.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\Dllhost.exe
      "C:\Windows\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:956
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.upload.ee/image/2298158/koli.swf
        3⤵
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1552 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1464
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LZXOIVA8\koli.swf
          4⤵
          • Modifies registry class
          PID:824
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {92049ECA-31CB-47B1-9058-DA7D2C50B8BF} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1000
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LZXOIVA8\koli.swf.h71wbgj.partial
    Filesize

    23KB

    MD5

    95678bc72a9371ec8c3dc953d05e1b70

    SHA1

    e9a26d4ca6544b0397b48f719d158ca849bdcca6

    SHA256

    c57e96f04b14e2cabddd4b4e4f77e730ce7ad7f4d3613719bff151cfff3b9154

    SHA512

    81bde22a14c1aa375725c0b654d39feabd969ac73c7eeab000ae132ddeb3d62287b21d07edbbc12d3fc90c626a3c1669cc9499d15557a23be5d140de94bbeeb0

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    25KB

    MD5

    ae72c198c0825712f203e258571c0e87

    SHA1

    066ef64d5f5bb96e1714247c97aaf291907a7b3f

    SHA256

    7237dd5e4e0c1f2bb79a3ede0919cddf1cac7f1095deb1070275ac4669691c65

    SHA512

    a48c90badd2346df3e8f1cb1807b9f22177835aba52f2718ed8bc0c00fd4f5020958fe6e8b02c23c1c7380b68c96b1ad17dee51a536a0a26e4f98598354604a1

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    25KB

    MD5

    ae72c198c0825712f203e258571c0e87

    SHA1

    066ef64d5f5bb96e1714247c97aaf291907a7b3f

    SHA256

    7237dd5e4e0c1f2bb79a3ede0919cddf1cac7f1095deb1070275ac4669691c65

    SHA512

    a48c90badd2346df3e8f1cb1807b9f22177835aba52f2718ed8bc0c00fd4f5020958fe6e8b02c23c1c7380b68c96b1ad17dee51a536a0a26e4f98598354604a1

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    25KB

    MD5

    ae72c198c0825712f203e258571c0e87

    SHA1

    066ef64d5f5bb96e1714247c97aaf291907a7b3f

    SHA256

    7237dd5e4e0c1f2bb79a3ede0919cddf1cac7f1095deb1070275ac4669691c65

    SHA512

    a48c90badd2346df3e8f1cb1807b9f22177835aba52f2718ed8bc0c00fd4f5020958fe6e8b02c23c1c7380b68c96b1ad17dee51a536a0a26e4f98598354604a1

  • C:\Windows\Dllhost.exe
    Filesize

    25KB

    MD5

    ae72c198c0825712f203e258571c0e87

    SHA1

    066ef64d5f5bb96e1714247c97aaf291907a7b3f

    SHA256

    7237dd5e4e0c1f2bb79a3ede0919cddf1cac7f1095deb1070275ac4669691c65

    SHA512

    a48c90badd2346df3e8f1cb1807b9f22177835aba52f2718ed8bc0c00fd4f5020958fe6e8b02c23c1c7380b68c96b1ad17dee51a536a0a26e4f98598354604a1

  • C:\Windows\Dllhost.exe
    Filesize

    25KB

    MD5

    ae72c198c0825712f203e258571c0e87

    SHA1

    066ef64d5f5bb96e1714247c97aaf291907a7b3f

    SHA256

    7237dd5e4e0c1f2bb79a3ede0919cddf1cac7f1095deb1070275ac4669691c65

    SHA512

    a48c90badd2346df3e8f1cb1807b9f22177835aba52f2718ed8bc0c00fd4f5020958fe6e8b02c23c1c7380b68c96b1ad17dee51a536a0a26e4f98598354604a1

  • memory/824-72-0x0000000000000000-mapping.dmp
  • memory/956-62-0x0000000000000000-mapping.dmp
  • memory/1000-64-0x0000000000000000-mapping.dmp
  • memory/1000-67-0x00000000008D0000-0x00000000008D8000-memory.dmp
    Filesize

    32KB

  • memory/1036-60-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/1036-61-0x00000000003D0000-0x00000000003E2000-memory.dmp
    Filesize

    72KB

  • memory/1036-63-0x0000000000600000-0x0000000000616000-memory.dmp
    Filesize

    88KB

  • memory/1036-57-0x0000000000000000-mapping.dmp
  • memory/1488-68-0x0000000000000000-mapping.dmp
  • memory/1488-70-0x0000000001290000-0x0000000001298000-memory.dmp
    Filesize

    32KB

  • memory/1968-56-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB

  • memory/1968-55-0x00000000002E0000-0x00000000002F2000-memory.dmp
    Filesize

    72KB

  • memory/1968-54-0x0000000000EA0000-0x0000000000EA8000-memory.dmp
    Filesize

    32KB