Analysis

  • max time kernel
    965s
  • max time network
    977s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    13-06-2022 11:02

General

  • Target

    Server.exe

  • Size

    25KB

  • MD5

    7201bca64567be4cd9b0d8debf8ed1b0

  • SHA1

    8525c615c51e1361cf0bc3d40ac007e9d58a6b92

  • SHA256

    718c12ab5271ab853f9f758f20637bfc5008a53113a39734d064b4d7e806c244

  • SHA512

    f5d294e84ce14d6498e9a555881d862cbe1d713e9e48cecbb941b4c0f7046d4948971f6812ac2cf499a84f21df72ea29bdd42db1d4a6553769448bbddc25b8f0

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

gay

C2

4.tcp.eu.ngrok.io:15404

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 14 IoCs
  • Drops startup file 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\Dllhost.exe
      "C:\Windows\Dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1712
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.upload.ee/image/2298158/koli.swf
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:888 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1448
      • C:\Users\Admin\AppData\Local\Temp\.exe
        "C:\Users\Admin\AppData\Local\Temp\.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:592
      • C:\Windows\system32\cmd.exe
        "cmd.exe"
        3⤵
          PID:1540
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\.bat" "
          3⤵
            PID:1632
            • C:\Windows\system32\cscript.exe
              cscript x.js
              4⤵
              • Suspicious use of FindShellTrayWindow
              PID:1972
            • C:\Users\Admin\AppData\Roaming\MEMZ.exe
              "C:\Users\Admin\AppData\Roaming\MEMZ.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:976
              • C:\Users\Admin\AppData\Roaming\MEMZ.exe
                "C:\Users\Admin\AppData\Roaming\MEMZ.exe" /watchdog
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1808
              • C:\Users\Admin\AppData\Roaming\MEMZ.exe
                "C:\Users\Admin\AppData\Roaming\MEMZ.exe" /watchdog
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1712
              • C:\Users\Admin\AppData\Roaming\MEMZ.exe
                "C:\Users\Admin\AppData\Roaming\MEMZ.exe" /watchdog
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2036
              • C:\Users\Admin\AppData\Roaming\MEMZ.exe
                "C:\Users\Admin\AppData\Roaming\MEMZ.exe" /watchdog
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1560
              • C:\Users\Admin\AppData\Roaming\MEMZ.exe
                "C:\Users\Admin\AppData\Roaming\MEMZ.exe" /watchdog
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:360
              • C:\Users\Admin\AppData\Roaming\MEMZ.exe
                "C:\Users\Admin\AppData\Roaming\MEMZ.exe" /main
                5⤵
                • Executes dropped EXE
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of WriteProcessMemory
                PID:1888
                • C:\Windows\SysWOW64\notepad.exe
                  "C:\Windows\System32\notepad.exe" \note.txt
                  6⤵
                    PID:1796
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {3841DD25-8630-4D3E-92A1-6C85983B60E0} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp/Server.exe
            2⤵
            • Executes dropped EXE
            PID:912
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp/Server.exe
            2⤵
            • Executes dropped EXE
            PID:1340
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp/Server.exe
            2⤵
            • Executes dropped EXE
            PID:1116
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp/Server.exe
            2⤵
            • Executes dropped EXE
            PID:1928
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp/Server.exe
            2⤵
            • Executes dropped EXE
            PID:1648

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Bootkit

        1
        T1067

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\.exe
          Filesize

          16KB

          MD5

          b21947a28760750689f46e071d575d07

          SHA1

          6008a9ff367e7a715422d2e2f96312f1a3231a9e

          SHA256

          f643ab116e7bd8515032a502b8700afb5bdbfc08fc1caa08817b3061e98b763e

          SHA512

          75fd467e4be5480e7dc4ce665a50cf5fcea3c4301f17674feec866d04e0f7036efaec0feffa35fc07ab19b70ff82d133c457c88d7c776f62160bff6cf13a2399

        • C:\Users\Admin\AppData\Local\Temp\.exe
          Filesize

          16KB

          MD5

          b21947a28760750689f46e071d575d07

          SHA1

          6008a9ff367e7a715422d2e2f96312f1a3231a9e

          SHA256

          f643ab116e7bd8515032a502b8700afb5bdbfc08fc1caa08817b3061e98b763e

          SHA512

          75fd467e4be5480e7dc4ce665a50cf5fcea3c4301f17674feec866d04e0f7036efaec0feffa35fc07ab19b70ff82d133c457c88d7c776f62160bff6cf13a2399

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          50KB

          MD5

          d45a7ec0cc3bea3317d3c67e762908e8

          SHA1

          29e09a23e2b0b2241a5616aa93b880d2365489e3

          SHA256

          150e09068a7417f467c59eeee48b17748dcc46eb7b0006ac85d5a65bfeb29e95

          SHA512

          b9441ffa1e82811147e99e769fbd81adbadd57778e460c221339fc4942cb7f9c6bc5bf3358384f787a9a34db677a9069a92305a297bf19e994efafe6fc02a536

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          50KB

          MD5

          d45a7ec0cc3bea3317d3c67e762908e8

          SHA1

          29e09a23e2b0b2241a5616aa93b880d2365489e3

          SHA256

          150e09068a7417f467c59eeee48b17748dcc46eb7b0006ac85d5a65bfeb29e95

          SHA512

          b9441ffa1e82811147e99e769fbd81adbadd57778e460c221339fc4942cb7f9c6bc5bf3358384f787a9a34db677a9069a92305a297bf19e994efafe6fc02a536

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          50KB

          MD5

          d45a7ec0cc3bea3317d3c67e762908e8

          SHA1

          29e09a23e2b0b2241a5616aa93b880d2365489e3

          SHA256

          150e09068a7417f467c59eeee48b17748dcc46eb7b0006ac85d5a65bfeb29e95

          SHA512

          b9441ffa1e82811147e99e769fbd81adbadd57778e460c221339fc4942cb7f9c6bc5bf3358384f787a9a34db677a9069a92305a297bf19e994efafe6fc02a536

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          50KB

          MD5

          d45a7ec0cc3bea3317d3c67e762908e8

          SHA1

          29e09a23e2b0b2241a5616aa93b880d2365489e3

          SHA256

          150e09068a7417f467c59eeee48b17748dcc46eb7b0006ac85d5a65bfeb29e95

          SHA512

          b9441ffa1e82811147e99e769fbd81adbadd57778e460c221339fc4942cb7f9c6bc5bf3358384f787a9a34db677a9069a92305a297bf19e994efafe6fc02a536

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          50KB

          MD5

          d45a7ec0cc3bea3317d3c67e762908e8

          SHA1

          29e09a23e2b0b2241a5616aa93b880d2365489e3

          SHA256

          150e09068a7417f467c59eeee48b17748dcc46eb7b0006ac85d5a65bfeb29e95

          SHA512

          b9441ffa1e82811147e99e769fbd81adbadd57778e460c221339fc4942cb7f9c6bc5bf3358384f787a9a34db677a9069a92305a297bf19e994efafe6fc02a536

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          50KB

          MD5

          d45a7ec0cc3bea3317d3c67e762908e8

          SHA1

          29e09a23e2b0b2241a5616aa93b880d2365489e3

          SHA256

          150e09068a7417f467c59eeee48b17748dcc46eb7b0006ac85d5a65bfeb29e95

          SHA512

          b9441ffa1e82811147e99e769fbd81adbadd57778e460c221339fc4942cb7f9c6bc5bf3358384f787a9a34db677a9069a92305a297bf19e994efafe6fc02a536

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe
          Filesize

          25KB

          MD5

          7201bca64567be4cd9b0d8debf8ed1b0

          SHA1

          8525c615c51e1361cf0bc3d40ac007e9d58a6b92

          SHA256

          718c12ab5271ab853f9f758f20637bfc5008a53113a39734d064b4d7e806c244

          SHA512

          f5d294e84ce14d6498e9a555881d862cbe1d713e9e48cecbb941b4c0f7046d4948971f6812ac2cf499a84f21df72ea29bdd42db1d4a6553769448bbddc25b8f0

        • C:\Windows\Dllhost.exe
          Filesize

          25KB

          MD5

          7201bca64567be4cd9b0d8debf8ed1b0

          SHA1

          8525c615c51e1361cf0bc3d40ac007e9d58a6b92

          SHA256

          718c12ab5271ab853f9f758f20637bfc5008a53113a39734d064b4d7e806c244

          SHA512

          f5d294e84ce14d6498e9a555881d862cbe1d713e9e48cecbb941b4c0f7046d4948971f6812ac2cf499a84f21df72ea29bdd42db1d4a6553769448bbddc25b8f0

        • C:\Windows\Dllhost.exe
          Filesize

          25KB

          MD5

          7201bca64567be4cd9b0d8debf8ed1b0

          SHA1

          8525c615c51e1361cf0bc3d40ac007e9d58a6b92

          SHA256

          718c12ab5271ab853f9f758f20637bfc5008a53113a39734d064b4d7e806c244

          SHA512

          f5d294e84ce14d6498e9a555881d862cbe1d713e9e48cecbb941b4c0f7046d4948971f6812ac2cf499a84f21df72ea29bdd42db1d4a6553769448bbddc25b8f0

        • C:\note.txt
          Filesize

          218B

          MD5

          afa6955439b8d516721231029fb9ca1b

          SHA1

          087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

          SHA256

          8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

          SHA512

          5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

        • \Users\Admin\AppData\Roaming\MEMZ.exe
          Filesize

          14KB

          MD5

          19dbec50735b5f2a72d4199c4e184960

          SHA1

          6fed7732f7cb6f59743795b2ab154a3676f4c822

          SHA256

          a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

          SHA512

          aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

        • memory/360-104-0x0000000000000000-mapping.dmp
        • memory/592-70-0x0000000000000000-mapping.dmp
        • memory/592-73-0x0000000075401000-0x0000000075403000-memory.dmp
          Filesize

          8KB

        • memory/592-74-0x0000000074B20000-0x00000000750CB000-memory.dmp
          Filesize

          5.7MB

        • memory/592-76-0x0000000074B20000-0x00000000750CB000-memory.dmp
          Filesize

          5.7MB

        • memory/912-65-0x0000000001370000-0x0000000001378000-memory.dmp
          Filesize

          32KB

        • memory/912-62-0x0000000000000000-mapping.dmp
        • memory/1116-77-0x0000000000000000-mapping.dmp
        • memory/1116-79-0x00000000013B0000-0x00000000013B8000-memory.dmp
          Filesize

          32KB

        • memory/1340-69-0x0000000000040000-0x0000000000048000-memory.dmp
          Filesize

          32KB

        • memory/1340-67-0x0000000000000000-mapping.dmp
        • memory/1540-82-0x0000000000000000-mapping.dmp
        • memory/1560-101-0x0000000000000000-mapping.dmp
        • memory/1632-85-0x0000000000000000-mapping.dmp
        • memory/1648-89-0x0000000000000000-mapping.dmp
        • memory/1712-61-0x0000000000000000-mapping.dmp
        • memory/1712-95-0x0000000000000000-mapping.dmp
        • memory/1796-111-0x0000000000000000-mapping.dmp
        • memory/1808-92-0x0000000000000000-mapping.dmp
        • memory/1880-57-0x0000000000000000-mapping.dmp
        • memory/1880-80-0x000000001BBE0000-0x000000001BBEE000-memory.dmp
          Filesize

          56KB

        • memory/1880-81-0x0000000000610000-0x0000000000626000-memory.dmp
          Filesize

          88KB

        • memory/1880-66-0x0000000000620000-0x000000000062A000-memory.dmp
          Filesize

          40KB

        • memory/1880-60-0x0000000000E60000-0x0000000000E68000-memory.dmp
          Filesize

          32KB

        • memory/1888-108-0x0000000000000000-mapping.dmp
        • memory/1928-83-0x0000000000000000-mapping.dmp
        • memory/1964-54-0x0000000000FD0000-0x0000000000FD8000-memory.dmp
          Filesize

          32KB

        • memory/1964-56-0x000007FEFC021000-0x000007FEFC023000-memory.dmp
          Filesize

          8KB

        • memory/1964-55-0x0000000000340000-0x0000000000352000-memory.dmp
          Filesize

          72KB

        • memory/2036-98-0x0000000000000000-mapping.dmp