Analysis

  • max time kernel
    1799s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2023 08:08

General

  • Target

    lll.exe

  • Size

    32KB

  • MD5

    532da7c83e4683a2ab594becffc15580

  • SHA1

    57d8c7ff3b7bf7bbcf472c5bf5d15a4df1e3b62b

  • SHA256

    a01e6a1ce4604181d82e13296191abdb305c97423b9fcbd7ee4ef767f2136ad6

  • SHA512

    ad094d12f9e32f099696e325efd26066f513c15c3e7b9c9f7f1c9f38fda49cb93f0ff8a2cbf915be9ff73bdec874c1dd59b0f0791b87c9487fb3828ba336d509

  • SSDEEP

    768:b4US21HxSgzxbSLw0cWLjrBv1XQmIDUu0tiLkjI:kWDerRFQVkVjI

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

score-told.craft.ply.gg:54077

Mutex

c54d9760bfa8660be8f7c061194ec438

Attributes
  • reg_key

    c54d9760bfa8660be8f7c061194ec438

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lll.exe
    "C:\Users\Admin\AppData\Local\Temp\lll.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\TrustedInstaller.exe
      "C:\Users\Admin\TrustedInstaller.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\TrustedInstaller.exe" "TrustedInstaller.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\TrustedInstaller.exe
    Filesize

    32KB

    MD5

    532da7c83e4683a2ab594becffc15580

    SHA1

    57d8c7ff3b7bf7bbcf472c5bf5d15a4df1e3b62b

    SHA256

    a01e6a1ce4604181d82e13296191abdb305c97423b9fcbd7ee4ef767f2136ad6

    SHA512

    ad094d12f9e32f099696e325efd26066f513c15c3e7b9c9f7f1c9f38fda49cb93f0ff8a2cbf915be9ff73bdec874c1dd59b0f0791b87c9487fb3828ba336d509

  • C:\Users\Admin\TrustedInstaller.exe
    Filesize

    32KB

    MD5

    532da7c83e4683a2ab594becffc15580

    SHA1

    57d8c7ff3b7bf7bbcf472c5bf5d15a4df1e3b62b

    SHA256

    a01e6a1ce4604181d82e13296191abdb305c97423b9fcbd7ee4ef767f2136ad6

    SHA512

    ad094d12f9e32f099696e325efd26066f513c15c3e7b9c9f7f1c9f38fda49cb93f0ff8a2cbf915be9ff73bdec874c1dd59b0f0791b87c9487fb3828ba336d509

  • C:\Users\Admin\TrustedInstaller.exe
    Filesize

    32KB

    MD5

    532da7c83e4683a2ab594becffc15580

    SHA1

    57d8c7ff3b7bf7bbcf472c5bf5d15a4df1e3b62b

    SHA256

    a01e6a1ce4604181d82e13296191abdb305c97423b9fcbd7ee4ef767f2136ad6

    SHA512

    ad094d12f9e32f099696e325efd26066f513c15c3e7b9c9f7f1c9f38fda49cb93f0ff8a2cbf915be9ff73bdec874c1dd59b0f0791b87c9487fb3828ba336d509

  • memory/4484-159-0x00000000019C0000-0x00000000019D0000-memory.dmp
    Filesize

    64KB

  • memory/4484-157-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB

  • memory/4484-158-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB

  • memory/4484-162-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB

  • memory/4484-164-0x00000000019C0000-0x00000000019D0000-memory.dmp
    Filesize

    64KB

  • memory/4484-165-0x00000000019C0000-0x00000000019D0000-memory.dmp
    Filesize

    64KB

  • memory/4484-166-0x00000000019C0000-0x00000000019D0000-memory.dmp
    Filesize

    64KB

  • memory/4988-139-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-138-0x00000000001D0000-0x00000000001E0000-memory.dmp
    Filesize

    64KB

  • memory/4988-137-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-136-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-161-0x00000000745C0000-0x0000000074B71000-memory.dmp
    Filesize

    5.7MB