Analysis

  • max time kernel
    151s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:14

General

  • Target

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b.exe

  • Size

    205KB

  • MD5

    aeee420ae93fe5b9bfce190db58e0df6

  • SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

  • SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

  • SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

someOne

C2

85.253.176.179:1604

Mutex

Java update

Attributes
  • reg_key

    Java update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:1304
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {59B67502-0948-4D04-9FF2-10C699A95A89} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:316
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1808

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    205KB

    MD5

    aeee420ae93fe5b9bfce190db58e0df6

    SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

    SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

    SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    205KB

    MD5

    aeee420ae93fe5b9bfce190db58e0df6

    SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

    SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

    SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    205KB

    MD5

    aeee420ae93fe5b9bfce190db58e0df6

    SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

    SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

    SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

  • memory/316-58-0x0000000000000000-mapping.dmp
  • memory/316-60-0x00000000013D0000-0x000000000140A000-memory.dmp
    Filesize

    232KB

  • memory/1304-56-0x0000000000000000-mapping.dmp
  • memory/1808-61-0x0000000000000000-mapping.dmp
  • memory/1928-54-0x0000000000880000-0x00000000008BA000-memory.dmp
    Filesize

    232KB

  • memory/1928-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB