Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19-05-2023 17:08
Behavioral task
behavioral1
Sample
bMJj.exe
Resource
win7-20230220-en
General
-
Target
bMJj.exe
-
Size
78KB
-
MD5
d6b907a131586513531e26f54e424ef1
-
SHA1
dbd94a49ebcf17acf7aa27b0e7e37db8161d3fae
-
SHA256
1edd9675ca9e84553106201aae3a98bdb2fd2ff8e6039af4478fe5af4fbfd995
-
SHA512
0af91f99df2b9453a19051f988d1683d3eff52aa471dc206766e55139f06ae894a2df9b418977808a5a62196da423efea07add75bcba9ba6fe8a5c83eca704ff
-
SSDEEP
1536:h5B+r0dODplS5wpOk3JCK6pFoO/d6fOpd/9nEh9TG6JgR:YQwpOk5CK6gO/9ES6Jg
Malware Config
Extracted
njrat
0.7.3
Lime
ax4.duckdns.org:9966
Client.exe
-
reg_key
Client.exe
-
splitter
16426337
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1708 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 2008 bMJj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe Token: 33 1708 Client.exe Token: SeIncBasePriorityPrivilege 1708 Client.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1708 2008 bMJj.exe 28 PID 2008 wrote to memory of 1708 2008 bMJj.exe 28 PID 2008 wrote to memory of 1708 2008 bMJj.exe 28 PID 2008 wrote to memory of 1708 2008 bMJj.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\bMJj.exe"C:\Users\Admin\AppData\Local\Temp\bMJj.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5d6b907a131586513531e26f54e424ef1
SHA1dbd94a49ebcf17acf7aa27b0e7e37db8161d3fae
SHA2561edd9675ca9e84553106201aae3a98bdb2fd2ff8e6039af4478fe5af4fbfd995
SHA5120af91f99df2b9453a19051f988d1683d3eff52aa471dc206766e55139f06ae894a2df9b418977808a5a62196da423efea07add75bcba9ba6fe8a5c83eca704ff
-
Filesize
78KB
MD5d6b907a131586513531e26f54e424ef1
SHA1dbd94a49ebcf17acf7aa27b0e7e37db8161d3fae
SHA2561edd9675ca9e84553106201aae3a98bdb2fd2ff8e6039af4478fe5af4fbfd995
SHA5120af91f99df2b9453a19051f988d1683d3eff52aa471dc206766e55139f06ae894a2df9b418977808a5a62196da423efea07add75bcba9ba6fe8a5c83eca704ff
-
Filesize
78KB
MD5d6b907a131586513531e26f54e424ef1
SHA1dbd94a49ebcf17acf7aa27b0e7e37db8161d3fae
SHA2561edd9675ca9e84553106201aae3a98bdb2fd2ff8e6039af4478fe5af4fbfd995
SHA5120af91f99df2b9453a19051f988d1683d3eff52aa471dc206766e55139f06ae894a2df9b418977808a5a62196da423efea07add75bcba9ba6fe8a5c83eca704ff