Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 17:53

General

  • Target

    0x0008000000005c51-59.exe

  • Size

    43KB

  • MD5

    08217ec28a87d1311d51fb77d5eea37e

  • SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

  • SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

  • SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • SSDEEP

    384:4Zy7iNUst+3gUy6vHrGOoMQjdJqK9D9O5UE5QzwBlpJNakkjh/TzF7pWn4O/gre3:OJwQh6fr9MjKvQO+rOt+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

198.54.133.72:59249

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0008000000005c51-59.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0008000000005c51-59.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:2028
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5ED93F09-201D-428A-9F29-DDC6312CE32D} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1684
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • memory/760-63-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/760-59-0x0000000000000000-mapping.dmp
  • memory/760-62-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/1684-64-0x0000000000000000-mapping.dmp
  • memory/1684-67-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/1684-68-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-69-0x0000000000000000-mapping.dmp
  • memory/1748-72-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-57-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-54-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x0000000074DB0000-0x000000007535B000-memory.dmp
    Filesize

    5.7MB

  • memory/2028-56-0x0000000000000000-mapping.dmp