Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:45

General

  • Target

    7a019c12b2b672db61681744636bac0ebbf001f578f1115779fdab694f3860e2.exe

  • Size

    43KB

  • MD5

    b52b066ef534b240de3eb73cf67b7963

  • SHA1

    4e3e84e546d30a8fc1c2d89e68559110a3a65b2b

  • SHA256

    7a019c12b2b672db61681744636bac0ebbf001f578f1115779fdab694f3860e2

  • SHA512

    d87d044384f3ff53f2d3f56d6e796d11f767f1d20697d826c3ef91a0ba082c0ab8ba159cf023080b85e0fcf5564870828cd02e19d5185d57de1c5b545593e469

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a019c12b2b672db61681744636bac0ebbf001f578f1115779fdab694f3860e2.exe
    "C:\Users\Admin\AppData\Local\Temp\7a019c12b2b672db61681744636bac0ebbf001f578f1115779fdab694f3860e2.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-54-0x0000000000A00000-0x0000000000A12000-memory.dmp
    Filesize

    72KB

  • memory/1280-55-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB