Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 08:50

General

  • Target

    10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe

  • Size

    25KB

  • MD5

    27dab2cc8ba5c9a4c63e20f0d28fcfe0

  • SHA1

    62b406e7a7c25569b858888e6aec463462235486

  • SHA256

    10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2

  • SHA512

    b1b6c5004c8f4392d79640398e428074648a0dc4f86c00a390e0965e77a63564e154789b182ac03644ba55865391a6c224388d8c4a7e695e5f1d2c6ef0734888

  • SSDEEP

    384:sv3ZIY+rLwlZ0GhRSjf4mGjmhQzNksmg4Atd05hYcBSf:svpqnihRig5jmGk17apWSf

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe
    "C:\Users\Admin\AppData\Local\Temp\10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2748
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DABAC059-FBD6-4EF3-BE3E-5EC45D7D0C89} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe

    Filesize

    25KB

    MD5

    27dab2cc8ba5c9a4c63e20f0d28fcfe0

    SHA1

    62b406e7a7c25569b858888e6aec463462235486

    SHA256

    10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2

    SHA512

    b1b6c5004c8f4392d79640398e428074648a0dc4f86c00a390e0965e77a63564e154789b182ac03644ba55865391a6c224388d8c4a7e695e5f1d2c6ef0734888

  • memory/2296-11-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-17-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-16-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-12-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-10-0x00000000002C0000-0x00000000002D2000-memory.dmp

    Filesize

    72KB

  • memory/2296-9-0x0000000000EF0000-0x0000000000EF8000-memory.dmp

    Filesize

    32KB

  • memory/2312-3-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

    Filesize

    9.9MB

  • memory/2312-0-0x000007FEF5C33000-0x000007FEF5C34000-memory.dmp

    Filesize

    4KB

  • memory/2312-13-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

    Filesize

    9.9MB

  • memory/2312-2-0x0000000000250000-0x0000000000262000-memory.dmp

    Filesize

    72KB

  • memory/2312-1-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/2704-21-0x0000000000C70000-0x0000000000C78000-memory.dmp

    Filesize

    32KB

  • memory/2704-22-0x00000000003C0000-0x00000000003D2000-memory.dmp

    Filesize

    72KB