Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2023 01:07

General

  • Target

    e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de.exe

  • Size

    37KB

  • MD5

    25ce3e5e7542494839e7af1037d01b75

  • SHA1

    a0a429037733f0d952d10fe2b17e86bfc91fad8e

  • SHA256

    e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de

  • SHA512

    565398f500601bf5942897987414315bc4ddc0b980df24d672bfc0c2987ba7d1c4562e0cbb022bc8dce481202096d086d056987ba2b4c8fd66c262f8cbd7c0ce

  • SSDEEP

    384:6IDIUiFubK7FmpE8QyEfeyfZOfnSFtrAF+rMRTyN/0L+EcoinblneHQM3epzXiNw:9d2n8LEfeygvS3rM+rMRa8NuwKt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

lox

C2

6.tcp.eu.ngrok.io:16154

Mutex

bf3a4c0ea202ee07bb0bc0988c661a2a

Attributes
  • reg_key

    bf3a4c0ea202ee07bb0bc0988c661a2a

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de.exe
    "C:\Users\Admin\AppData\Local\Temp\e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    37KB

    MD5

    25ce3e5e7542494839e7af1037d01b75

    SHA1

    a0a429037733f0d952d10fe2b17e86bfc91fad8e

    SHA256

    e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de

    SHA512

    565398f500601bf5942897987414315bc4ddc0b980df24d672bfc0c2987ba7d1c4562e0cbb022bc8dce481202096d086d056987ba2b4c8fd66c262f8cbd7c0ce

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    37KB

    MD5

    25ce3e5e7542494839e7af1037d01b75

    SHA1

    a0a429037733f0d952d10fe2b17e86bfc91fad8e

    SHA256

    e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de

    SHA512

    565398f500601bf5942897987414315bc4ddc0b980df24d672bfc0c2987ba7d1c4562e0cbb022bc8dce481202096d086d056987ba2b4c8fd66c262f8cbd7c0ce

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bf3a4c0ea202ee07bb0bc0988c661a2a.exe
    Filesize

    37KB

    MD5

    25ce3e5e7542494839e7af1037d01b75

    SHA1

    a0a429037733f0d952d10fe2b17e86bfc91fad8e

    SHA256

    e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de

    SHA512

    565398f500601bf5942897987414315bc4ddc0b980df24d672bfc0c2987ba7d1c4562e0cbb022bc8dce481202096d086d056987ba2b4c8fd66c262f8cbd7c0ce

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    37KB

    MD5

    25ce3e5e7542494839e7af1037d01b75

    SHA1

    a0a429037733f0d952d10fe2b17e86bfc91fad8e

    SHA256

    e5540cffba128c0d852016d11e6e154445f83b146aee17a82e9f45ac876d10de

    SHA512

    565398f500601bf5942897987414315bc4ddc0b980df24d672bfc0c2987ba7d1c4562e0cbb022bc8dce481202096d086d056987ba2b4c8fd66c262f8cbd7c0ce

  • memory/1976-64-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1976-56-0x0000000000570000-0x00000000005B0000-memory.dmp
    Filesize

    256KB

  • memory/1976-54-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1976-55-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-65-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-66-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-67-0x0000000002320000-0x0000000002360000-memory.dmp
    Filesize

    256KB

  • memory/2024-69-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-70-0x0000000002320000-0x0000000002360000-memory.dmp
    Filesize

    256KB