Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2023 23:01

General

  • Target

    9fbfec21731138df6ca9a8f18d02262b.exe

  • Size

    43KB

  • MD5

    9fbfec21731138df6ca9a8f18d02262b

  • SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

  • SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

  • SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • SSDEEP

    384:tZyyV9xdW/IUyNZcP54Fi1OOOETDF56lhzYIij+ZsNO3PlpJKkkjh/TzF7pWnACl:HTDxIghNZ854Fi1lxDShuXQ/oZW+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

???

C2

0.tcp.eu.ngrok.io:18362

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fbfec21731138df6ca9a8f18d02262b.exe
    "C:\Users\Admin\AppData\Local\Temp\9fbfec21731138df6ca9a8f18d02262b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:4392
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:1500
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    507B

    MD5

    25d1b50e7c0d451f3d850eb54d27ca05

    SHA1

    a238807715c70a335f54e80d4855644b21a9e870

    SHA256

    650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5

    SHA512

    4223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    9fbfec21731138df6ca9a8f18d02262b

    SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    9fbfec21731138df6ca9a8f18d02262b

    SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    9fbfec21731138df6ca9a8f18d02262b

    SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • memory/1500-145-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/2608-149-0x0000000005210000-0x0000000005220000-memory.dmp
    Filesize

    64KB

  • memory/4028-136-0x0000000005120000-0x00000000051B2000-memory.dmp
    Filesize

    584KB

  • memory/4028-142-0x0000000005360000-0x00000000053C6000-memory.dmp
    Filesize

    408KB

  • memory/4028-141-0x0000000005100000-0x000000000510A000-memory.dmp
    Filesize

    40KB

  • memory/4028-140-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4028-137-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4028-133-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/4028-135-0x0000000005630000-0x0000000005BD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4028-134-0x0000000004D00000-0x0000000004D9C000-memory.dmp
    Filesize

    624KB