Analysis

  • max time kernel
    153s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:14

General

  • Target

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b.exe

  • Size

    205KB

  • MD5

    aeee420ae93fe5b9bfce190db58e0df6

  • SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

  • SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

  • SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

someOne

C2

85.253.176.179:1604

Mutex

Java update

Attributes
  • reg_key

    Java update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Creates scheduled task(s)
      PID:4424
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: GetForegroundWindowSpam
    PID:4936
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    507B

    MD5

    25d1b50e7c0d451f3d850eb54d27ca05

    SHA1

    a238807715c70a335f54e80d4855644b21a9e870

    SHA256

    650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5

    SHA512

    4223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    205KB

    MD5

    aeee420ae93fe5b9bfce190db58e0df6

    SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

    SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

    SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    205KB

    MD5

    aeee420ae93fe5b9bfce190db58e0df6

    SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

    SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

    SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    205KB

    MD5

    aeee420ae93fe5b9bfce190db58e0df6

    SHA1

    339eb6b75763ae6239f62e0a15b4b0aff66f2ee1

    SHA256

    644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b

    SHA512

    ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3

  • memory/3420-130-0x00000000002C0000-0x00000000002FA000-memory.dmp
    Filesize

    232KB

  • memory/3420-131-0x0000000004CD0000-0x0000000004D6C000-memory.dmp
    Filesize

    624KB

  • memory/3420-132-0x00000000055E0000-0x0000000005B84000-memory.dmp
    Filesize

    5.6MB

  • memory/3420-133-0x00000000050D0000-0x0000000005162000-memory.dmp
    Filesize

    584KB

  • memory/3420-137-0x00000000050B0000-0x00000000050BA000-memory.dmp
    Filesize

    40KB

  • memory/4424-134-0x0000000000000000-mapping.dmp