Analysis

  • max time kernel
    166s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:20

General

  • Target

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014.exe

  • Size

    43KB

  • MD5

    0347c6dabe49d64b141bc6aebe418ff1

  • SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

  • SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

  • SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

Hacker

C2

127.0.0.1:3566

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014.exe
    "C:\Users\Admin\AppData\Local\Temp\ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:4220
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: GetForegroundWindowSpam
    PID:3896
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3512

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    507B

    MD5

    25d1b50e7c0d451f3d850eb54d27ca05

    SHA1

    a238807715c70a335f54e80d4855644b21a9e870

    SHA256

    650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5

    SHA512

    4223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    0347c6dabe49d64b141bc6aebe418ff1

    SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

    SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

    SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    0347c6dabe49d64b141bc6aebe418ff1

    SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

    SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

    SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    0347c6dabe49d64b141bc6aebe418ff1

    SHA1

    8d5f90740453bf5c37df549cfeebea3cf5fe3bc0

    SHA256

    ad34adbfdf41932a8891f1209113c9cc5d7465214af85d1d9861d9bd11ef1014

    SHA512

    725a07b4026712d1081bd8239d942f12cfe20b81c043496ba00af70275af4b38160dffd709bb35612d043afe2132afd220e918c4e3ba6c2bddde81cc58018a1c

  • memory/2144-130-0x0000000000DB0000-0x0000000000DC2000-memory.dmp
    Filesize

    72KB

  • memory/2144-131-0x0000000005720000-0x00000000057BC000-memory.dmp
    Filesize

    624KB

  • memory/2144-132-0x0000000006050000-0x00000000065F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2144-133-0x0000000005B60000-0x0000000005BF2000-memory.dmp
    Filesize

    584KB

  • memory/2144-135-0x0000000005E50000-0x0000000005E5A000-memory.dmp
    Filesize

    40KB

  • memory/4220-134-0x0000000000000000-mapping.dmp