Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2023 05:22

General

  • Target

    bacc4221cd4d6009fbabd8a7194bb07c.exe

  • Size

    43KB

  • MD5

    bacc4221cd4d6009fbabd8a7194bb07c

  • SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

  • SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

  • SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • SSDEEP

    384:lZyuAFkV6Lk8y85LPjn1m0O6EES+0JKVHbzzIij+ZsNO3PlpJKkkjh/TzF7pWnC2:vHAFksY5ebjn1m0Z2JK2uXQ/ojt2+L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

Hacker

C2

5.tcp.eu.ngrok.io:15728

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bacc4221cd4d6009fbabd8a7194bb07c.exe
    "C:\Users\Admin\AppData\Local\Temp\bacc4221cd4d6009fbabd8a7194bb07c.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Windows\WinRar.exe
      "C:\Windows\WinRar.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1496
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F397E83D-DED8-4890-9E55-C969C3950D00} S-1-5-21-2961826002-3968192592-354541192-1000:HVMHZIYD\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1680
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    bacc4221cd4d6009fbabd8a7194bb07c

    SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

    SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

    SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    bacc4221cd4d6009fbabd8a7194bb07c

    SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

    SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

    SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    bacc4221cd4d6009fbabd8a7194bb07c

    SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

    SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

    SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe
    Filesize

    43KB

    MD5

    bacc4221cd4d6009fbabd8a7194bb07c

    SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

    SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

    SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • C:\Windows\WinRar.exe
    Filesize

    43KB

    MD5

    bacc4221cd4d6009fbabd8a7194bb07c

    SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

    SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

    SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • C:\Windows\WinRar.exe
    Filesize

    43KB

    MD5

    bacc4221cd4d6009fbabd8a7194bb07c

    SHA1

    feb85c565496e6e33ac90352816d35241aa689ca

    SHA256

    1e39fa1f931865fbce1da5c91b4223683333335426733ad41c1bf050a82b44fe

    SHA512

    943c191fa03ec068d7d5534b51462946141706ae1f23ea9d7a5f0971f00c208c6a481822fb76d7b4af7cea2ef06964aa4c62bbf5d90e74a6ca14ff9fef361a50

  • memory/584-62-0x00000000011A0000-0x00000000011B2000-memory.dmp
    Filesize

    72KB

  • memory/824-54-0x00000000000D0000-0x00000000000E2000-memory.dmp
    Filesize

    72KB

  • memory/824-55-0x0000000004D70000-0x0000000004DB0000-memory.dmp
    Filesize

    256KB

  • memory/1680-67-0x0000000000240000-0x0000000000252000-memory.dmp
    Filesize

    72KB

  • memory/1824-69-0x0000000000BE0000-0x0000000000BF2000-memory.dmp
    Filesize

    72KB