Analysis

  • max time kernel
    119s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 08:50

General

  • Target

    10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe

  • Size

    25KB

  • MD5

    27dab2cc8ba5c9a4c63e20f0d28fcfe0

  • SHA1

    62b406e7a7c25569b858888e6aec463462235486

  • SHA256

    10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2

  • SHA512

    b1b6c5004c8f4392d79640398e428074648a0dc4f86c00a390e0965e77a63564e154789b182ac03644ba55865391a6c224388d8c4a7e695e5f1d2c6ef0734888

  • SSDEEP

    384:sv3ZIY+rLwlZ0GhRSjf4mGjmhQzNksmg4Atd05hYcBSf:svpqnihRig5jmGk17apWSf

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe
    "C:\Users\Admin\AppData\Local\Temp\10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2948
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:1192
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Server.exe.log

    Filesize

    1KB

    MD5

    a8a147915e3a996fdbe10b3a3f1e1bb2

    SHA1

    abc564c1be468d57e700913e7b6cf8f62d421263

    SHA256

    8b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e

    SHA512

    17b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c

  • C:\Users\Admin\AppData\Local\Temp\Dllhost.exe

    Filesize

    25KB

    MD5

    27dab2cc8ba5c9a4c63e20f0d28fcfe0

    SHA1

    62b406e7a7c25569b858888e6aec463462235486

    SHA256

    10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2

    SHA512

    b1b6c5004c8f4392d79640398e428074648a0dc4f86c00a390e0965e77a63564e154789b182ac03644ba55865391a6c224388d8c4a7e695e5f1d2c6ef0734888

  • memory/1004-0-0x00007FFE45553000-0x00007FFE45555000-memory.dmp

    Filesize

    8KB

  • memory/1004-1-0x0000000000030000-0x0000000000038000-memory.dmp

    Filesize

    32KB

  • memory/1004-2-0x00000000008E0000-0x00000000008F2000-memory.dmp

    Filesize

    72KB

  • memory/1004-3-0x00007FFE45550000-0x00007FFE46011000-memory.dmp

    Filesize

    10.8MB

  • memory/1004-14-0x00007FFE45550000-0x00007FFE46011000-memory.dmp

    Filesize

    10.8MB

  • memory/2768-13-0x00007FFE45550000-0x00007FFE46011000-memory.dmp

    Filesize

    10.8MB

  • memory/2768-15-0x00007FFE45550000-0x00007FFE46011000-memory.dmp

    Filesize

    10.8MB

  • memory/2768-18-0x00007FFE45550000-0x00007FFE46011000-memory.dmp

    Filesize

    10.8MB

  • memory/2768-19-0x00007FFE45550000-0x00007FFE46011000-memory.dmp

    Filesize

    10.8MB