Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:20

General

  • Target

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014.exe

  • Size

    43KB

  • MD5

    0347c6dabe49d64b141bc6aebe418ff1

  • SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

  • SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

  • SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

Hacker

C2

127.0.0.1:3566

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014.exe
    "C:\Users\Admin\AppData\Local\Temp\ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:952
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {59B67502-0948-4D04-9FF2-10C699A95A89} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:708
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    0347c6dabe49d64b141bc6aebe418ff1

    SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

    SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

    SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    0347c6dabe49d64b141bc6aebe418ff1

    SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

    SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

    SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    0347c6dabe49d64b141bc6aebe418ff1

    SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

    SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

    SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

  • memory/576-61-0x0000000000000000-mapping.dmp
  • memory/708-58-0x0000000000000000-mapping.dmp
  • memory/708-60-0x0000000000FF0000-0x0000000001002000-memory.dmp
    Filesize

    72KB

  • memory/880-54-0x0000000000CA0000-0x0000000000CB2000-memory.dmp
    Filesize

    72KB

  • memory/880-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/952-56-0x0000000000000000-mapping.dmp