Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 18:50

General

  • Target

    27a81795f3ac54324b3b8da8b3935ad7a70624cf4c91ad6a286b3b176b622905.exe

  • Size

    25KB

  • MD5

    4ed46afc64320dd2db876bf1e38b1b28

  • SHA1

    501dbce3998a998d7b46fe023213b7875a9d6ed8

  • SHA256

    27a81795f3ac54324b3b8da8b3935ad7a70624cf4c91ad6a286b3b176b622905

  • SHA512

    a28b414a8a46c940295d0d61fbd5b6fba5a95862bada8aa2d5ef1beb5fd4efd230ca784044eea64324d6a1f255bf596676694dea00af602b76a039aae2c5f375

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

93.190.176.172:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27a81795f3ac54324b3b8da8b3935ad7a70624cf4c91ad6a286b3b176b622905.exe
    "C:\Users\Admin\AppData\Local\Temp\27a81795f3ac54324b3b8da8b3935ad7a70624cf4c91ad6a286b3b176b622905.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x0000000001300000-0x0000000001308000-memory.dmp
    Filesize

    32KB

  • memory/1984-55-0x0000000000240000-0x0000000000252000-memory.dmp
    Filesize

    72KB