Analysis

  • max time kernel
    151s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:26

General

  • Target

    5c959f3a27419cec7e99b5bbd3501a57b988806b4f32c655aeb4348e89278dc4.exe

  • Size

    43KB

  • MD5

    5b820c825e3b61334fddcfecec27e25d

  • SHA1

    86076c48e65c4ec395f4f501280ed2f88f10667f

  • SHA256

    5c959f3a27419cec7e99b5bbd3501a57b988806b4f32c655aeb4348e89278dc4

  • SHA512

    29297a698546a434d33cd69b5bb1c9447d8628f781c0792b7ce262b98c9ffd10487e015f7bf6c3cc5632828310dca58b8e99d734e1c165c3dda8f56fdbcce92f

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:1234

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c959f3a27419cec7e99b5bbd3501a57b988806b4f32c655aeb4348e89278dc4.exe
    "C:\Users\Admin\AppData\Local\Temp\5c959f3a27419cec7e99b5bbd3501a57b988806b4f32c655aeb4348e89278dc4.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1980-54-0x0000000000F80000-0x0000000000F92000-memory.dmp
    Filesize

    72KB

  • memory/1980-55-0x0000000076C01000-0x0000000076C03000-memory.dmp
    Filesize

    8KB