Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 17:53

General

  • Target

    0x0008000000005c51-59.exe

  • Size

    43KB

  • MD5

    08217ec28a87d1311d51fb77d5eea37e

  • SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

  • SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

  • SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • SSDEEP

    384:4Zy7iNUst+3gUy6vHrGOoMQjdJqK9D9O5UE5QzwBlpJNakkjh/TzF7pWn4O/gre3:OJwQh6fr9MjKvQO+rOt+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

198.54.133.72:59249

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0008000000005c51-59.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0008000000005c51-59.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:4540
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3220
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:1832
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log
    Filesize

    408B

    MD5

    42157868488d3ef98c00e3fa12f064be

    SHA1

    aad391be9ac3f6ce1ced49583690486a5f4186fb

    SHA256

    b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c

    SHA512

    8f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    08217ec28a87d1311d51fb77d5eea37e

    SHA1

    d689cf420858c8fa2a2b819e6e62272c149b0fef

    SHA256

    7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

    SHA512

    8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

  • memory/1572-134-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1572-132-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1832-141-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1832-142-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3220-138-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3220-137-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3604-144-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4540-133-0x0000000000000000-mapping.dmp