Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 21:14

General

  • Target

    Fixer.exe

  • Size

    43KB

  • MD5

    e947d466ee6ac91e0a4b135ab4eef44d

  • SHA1

    eb91b570a8e029ee687eb7d8ddf06dd6c21a36d8

  • SHA256

    602dbf0a589f145df09cd667836acd3ab2100e44793344fd1bb1147d9c3d4343

  • SHA512

    9d7807137a503bd38c21eb129a8838d959b2c5c9c6153a57175af3b8d7b00d9567fbbbf330bf215ce3f54bd01a9a61c6cdbfb94a0e090393774901f015bbd96b

  • SSDEEP

    384:0rZyZ7lwZ28bk8yi6p8lOXBEBxdfZazoIij+ZsNO3PlpJKkkjh/TzF7pWn//gre7:0FmGvbk5ioEEenyuXQ/oC/+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

listing-trackbacks.gl.at.ply.gg:15337

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fixer.exe
    "C:\Users\Admin\AppData\Local\Temp\Fixer.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:4712
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:5076
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    507B

    MD5

    25d1b50e7c0d451f3d850eb54d27ca05

    SHA1

    a238807715c70a335f54e80d4855644b21a9e870

    SHA256

    650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5

    SHA512

    4223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    43KB

    MD5

    e947d466ee6ac91e0a4b135ab4eef44d

    SHA1

    eb91b570a8e029ee687eb7d8ddf06dd6c21a36d8

    SHA256

    602dbf0a589f145df09cd667836acd3ab2100e44793344fd1bb1147d9c3d4343

    SHA512

    9d7807137a503bd38c21eb129a8838d959b2c5c9c6153a57175af3b8d7b00d9567fbbbf330bf215ce3f54bd01a9a61c6cdbfb94a0e090393774901f015bbd96b

  • memory/2008-10-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2008-2-0x0000000005840000-0x00000000058DC000-memory.dmp
    Filesize

    624KB

  • memory/2008-4-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2008-5-0x0000000005C80000-0x0000000005D12000-memory.dmp
    Filesize

    584KB

  • memory/2008-8-0x0000000005C70000-0x0000000005C7A000-memory.dmp
    Filesize

    40KB

  • memory/2008-9-0x000000007440E000-0x000000007440F000-memory.dmp
    Filesize

    4KB

  • memory/2008-0-0x000000007440E000-0x000000007440F000-memory.dmp
    Filesize

    4KB

  • memory/2008-3-0x0000000006100000-0x00000000066A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2008-1-0x0000000000EA0000-0x0000000000EB2000-memory.dmp
    Filesize

    72KB

  • memory/2708-19-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2708-20-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2708-21-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-14-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-16-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-13-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB