Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2023 23:01

General

  • Target

    9fbfec21731138df6ca9a8f18d02262b.exe

  • Size

    43KB

  • MD5

    9fbfec21731138df6ca9a8f18d02262b

  • SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

  • SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

  • SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • SSDEEP

    384:tZyyV9xdW/IUyNZcP54Fi1OOOETDF56lhzYIij+ZsNO3PlpJKkkjh/TzF7pWnACl:HTDxIghNZ854Fi1lxDShuXQ/oZW+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

???

C2

0.tcp.eu.ngrok.io:18362

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fbfec21731138df6ca9a8f18d02262b.exe
    "C:\Users\Admin\AppData\Local\Temp\9fbfec21731138df6ca9a8f18d02262b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:1216
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {93BFA74B-037E-4C26-B47D-A07C72581BDE} S-1-5-21-3499517378-2376672570-1134980332-1000:MLXLFKOI\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    9fbfec21731138df6ca9a8f18d02262b

    SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    9fbfec21731138df6ca9a8f18d02262b

    SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    9fbfec21731138df6ca9a8f18d02262b

    SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • memory/1536-63-0x0000000000A00000-0x0000000000A12000-memory.dmp
    Filesize

    72KB

  • memory/1536-64-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB

  • memory/1644-60-0x00000000009F0000-0x0000000000A02000-memory.dmp
    Filesize

    72KB

  • memory/1644-61-0x0000000000A40000-0x0000000000A80000-memory.dmp
    Filesize

    256KB

  • memory/1740-54-0x0000000000B70000-0x0000000000B82000-memory.dmp
    Filesize

    72KB

  • memory/1740-55-0x00000000047C0000-0x0000000004800000-memory.dmp
    Filesize

    256KB