Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 14:57

General

  • Target

    e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829.exe

  • Size

    43KB

  • MD5

    aeaeed8a3356c4fbf89eeaa6b7c42b7c

  • SHA1

    8f5e96f16fac90174efb6ce52faa112cb121eb64

  • SHA256

    e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829

  • SHA512

    3775f553976ff475aeb10af384eb5d9cccbfd339e5a0ddecb6cf47b49c92afeeb0cd068306de9e61052cf2304f2f03b0045407f81c44826b109a97ea94a26df9

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

lox

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829.exe
    "C:\Users\Admin\AppData\Local\Temp\e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:1968
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {373D1864-ADA7-4F1E-99D8-2EFC04C06788} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1168
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    aeaeed8a3356c4fbf89eeaa6b7c42b7c

    SHA1

    8f5e96f16fac90174efb6ce52faa112cb121eb64

    SHA256

    e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829

    SHA512

    3775f553976ff475aeb10af384eb5d9cccbfd339e5a0ddecb6cf47b49c92afeeb0cd068306de9e61052cf2304f2f03b0045407f81c44826b109a97ea94a26df9

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    aeaeed8a3356c4fbf89eeaa6b7c42b7c

    SHA1

    8f5e96f16fac90174efb6ce52faa112cb121eb64

    SHA256

    e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829

    SHA512

    3775f553976ff475aeb10af384eb5d9cccbfd339e5a0ddecb6cf47b49c92afeeb0cd068306de9e61052cf2304f2f03b0045407f81c44826b109a97ea94a26df9

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    aeaeed8a3356c4fbf89eeaa6b7c42b7c

    SHA1

    8f5e96f16fac90174efb6ce52faa112cb121eb64

    SHA256

    e4b4e4dc67b356d80a839fc83f3bffa1d4810e2385c020181f156a30a52bc829

    SHA512

    3775f553976ff475aeb10af384eb5d9cccbfd339e5a0ddecb6cf47b49c92afeeb0cd068306de9e61052cf2304f2f03b0045407f81c44826b109a97ea94a26df9

  • memory/1000-61-0x0000000000000000-mapping.dmp
  • memory/1000-63-0x00000000008A0000-0x00000000008B2000-memory.dmp
    Filesize

    72KB

  • memory/1168-58-0x0000000000000000-mapping.dmp
  • memory/1168-60-0x0000000000130000-0x0000000000142000-memory.dmp
    Filesize

    72KB

  • memory/1668-54-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/1668-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1968-56-0x0000000000000000-mapping.dmp