Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 17:52

General

  • Target

    dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe

  • Size

    72KB

  • MD5

    6c33fe602056e93e65201f4d90688e00

  • SHA1

    9260ac408501634f0b8017cd2693c42f3213fb9c

  • SHA256

    dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352c

  • SHA512

    90b76500963fe2bcae114c1862a57f0a038ca77b2aeac9d28f88cebf0a2e6eacc9b89f177f57b76aa2ab34b699bc5dc623f8dea354df4a0653bf44dc73678d62

  • SSDEEP

    1536:D2CPAabgGGjSBekWDbSHqtPTOt3tIUBGqqocBQN9f2xPs7a:iC42xGj7kWIqtPTOtdVBGq+g9qPs+

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe
    "C:\Users\Admin\AppData\Local\Temp\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN" /tr "C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:348
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DE0D8F00-959B-490D-BCE3-E0B2F461ECC2} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe
      C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe

    Filesize

    72KB

    MD5

    6c33fe602056e93e65201f4d90688e00

    SHA1

    9260ac408501634f0b8017cd2693c42f3213fb9c

    SHA256

    dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352c

    SHA512

    90b76500963fe2bcae114c1862a57f0a038ca77b2aeac9d28f88cebf0a2e6eacc9b89f177f57b76aa2ab34b699bc5dc623f8dea354df4a0653bf44dc73678d62

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    53fba08b36be531d9b2c6624fc9aefb8

    SHA1

    85f56301d7fd531ac4d43c3b7ec0c3b0bf2f29c1

    SHA256

    d0cb46e12c7c988b46b038583099b948e4607317071141888d6bdb51f47bab0e

    SHA512

    9e2a2c273e96e93e59769d548eb124e980b65faca2aa01a7409529ff3c53c5a90cb33224eb54cff9106854d52ceb08f555e33ec7bfcf3995f5f63c0de3da869d

  • memory/2516-25-0x0000000000420000-0x0000000000432000-memory.dmp

    Filesize

    72KB

  • memory/2516-1-0x000007FEF5C60000-0x000007FEF65FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2516-2-0x000007FEF5C60000-0x000007FEF65FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2516-3-0x000007FEF5C60000-0x000007FEF65FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2516-4-0x000007FEF5F1E000-0x000007FEF5F1F000-memory.dmp

    Filesize

    4KB

  • memory/2516-27-0x000007FEF5C60000-0x000007FEF65FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2516-26-0x000007FEF5C60000-0x000007FEF65FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2516-0-0x000007FEF5F1E000-0x000007FEF5F1F000-memory.dmp

    Filesize

    4KB

  • memory/2580-17-0x00000000026E0000-0x00000000026E8000-memory.dmp

    Filesize

    32KB

  • memory/2580-16-0x000000001B6A0000-0x000000001B982000-memory.dmp

    Filesize

    2.9MB

  • memory/2736-10-0x0000000002350000-0x0000000002358000-memory.dmp

    Filesize

    32KB

  • memory/2736-9-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

    Filesize

    2.9MB