Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 09:42

General

  • Target

    ef328edd2d4d563795b868ef451eaa0727bc876990b50efc7129365f0459acd4.exe

  • Size

    5.1MB

  • MD5

    123ef258fdaed181fa78d002b467d542

  • SHA1

    665fe2c0e02f831622479da806ad27672cd3ad27

  • SHA256

    ef328edd2d4d563795b868ef451eaa0727bc876990b50efc7129365f0459acd4

  • SHA512

    0db79b1a968cc34c97162001edf9934805664c6283aa0291d7f9d6134a60e2f9bcaf59e6fa2a68647b86d89766cd70d903868ff2958c26f48b3da38d9758a161

  • SSDEEP

    98304:G6ejxyd7f7l5dV9mHl8PpR2HQVal+YBtoCgjaG41qYfyXbutpUwLUH:1ek1f7lvmmnJ1YBtzgjax1XfyCtpC

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Vitima

C2

thzinhacker.ddns.net:1177

Mutex

08fe52ffc2ee55ca1a921b0f37e5d553

Attributes
  • reg_key

    08fe52ffc2ee55ca1a921b0f37e5d553

  • splitter

    |'|'|

Extracted

Family

njrat

Version

0.7d

Botnet

Lammer

C2

year-tim.gl.at.ply.gg:24149

Mutex

7387484ed8415a659d037115f54484ef

Attributes
  • reg_key

    7387484ed8415a659d037115f54484ef

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef328edd2d4d563795b868ef451eaa0727bc876990b50efc7129365f0459acd4.exe
    "C:\Users\Admin\AppData\Local\Temp\ef328edd2d4d563795b868ef451eaa0727bc876990b50efc7129365f0459acd4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAYgBhACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAYwBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGIAZABwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAbgBlACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • C:\Users\Admin\AppData\Local\Temp\Hack de League Of Legends 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\Hack de League Of Legends 2023.exe"
      2⤵
      • Executes dropped EXE
      PID:2176
    • C:\Users\Admin\AppData\Local\Temp\windows.exe
      "C:\Users\Admin\AppData\Local\Temp\windows.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\$77.exe
        "C:\Users\Admin\AppData\Local\Temp\$77.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\$77.exe" "$77.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1228
    • C:\Users\Admin\AppData\Local\Temp\server matheus.exe
      "C:\Users\Admin\AppData\Local\Temp\server matheus.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\ProgramData\Windows Explorer.exe
        "C:\ProgramData\Windows Explorer.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\ProgramData\Windows Explorer.exe" "Windows Explorer.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Windows Explorer.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • C:\ProgramData\Windows Explorer.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • C:\ProgramData\Windows Explorer.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • C:\Users\Admin\AppData\Local\Temp\$77.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • C:\Users\Admin\AppData\Local\Temp\$77.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • C:\Users\Admin\AppData\Local\Temp\Hack de League Of Legends 2023.exe
    Filesize

    4.8MB

    MD5

    c00bdb86638ef92572622946d199445a

    SHA1

    df045985eeb269232a51ef0ed410384ca0946c3d

    SHA256

    ba3c6f02ea77a2249ac839d5b4485da522ef8b3888dd61f8ebd195078c5ca34c

    SHA512

    03d63da302d70c8c76e1a77f02940f90c9cefe78eb2fc3d958b0ccfb8ec565753ed6d867bee53a9cda66acf88daa588185c701ba0da55303bb51eb53e5f9749b

  • C:\Users\Admin\AppData\Local\Temp\Hack de League Of Legends 2023.exe
    Filesize

    4.8MB

    MD5

    c00bdb86638ef92572622946d199445a

    SHA1

    df045985eeb269232a51ef0ed410384ca0946c3d

    SHA256

    ba3c6f02ea77a2249ac839d5b4485da522ef8b3888dd61f8ebd195078c5ca34c

    SHA512

    03d63da302d70c8c76e1a77f02940f90c9cefe78eb2fc3d958b0ccfb8ec565753ed6d867bee53a9cda66acf88daa588185c701ba0da55303bb51eb53e5f9749b

  • C:\Users\Admin\AppData\Local\Temp\server matheus.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • C:\Users\Admin\AppData\Local\Temp\server matheus.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • \ProgramData\Windows Explorer.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • \Users\Admin\AppData\Local\Temp\$77.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • \Users\Admin\AppData\Local\Temp\$77.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • \Users\Admin\AppData\Local\Temp\Hack de League Of Legends 2023.exe
    Filesize

    4.8MB

    MD5

    c00bdb86638ef92572622946d199445a

    SHA1

    df045985eeb269232a51ef0ed410384ca0946c3d

    SHA256

    ba3c6f02ea77a2249ac839d5b4485da522ef8b3888dd61f8ebd195078c5ca34c

    SHA512

    03d63da302d70c8c76e1a77f02940f90c9cefe78eb2fc3d958b0ccfb8ec565753ed6d867bee53a9cda66acf88daa588185c701ba0da55303bb51eb53e5f9749b

  • \Users\Admin\AppData\Local\Temp\server matheus.exe
    Filesize

    23KB

    MD5

    c229d88ec32985a1063495d897279732

    SHA1

    18bea26304fcc54bfb121c0a0f42aed0e1edc39b

    SHA256

    82cd52006e18443134b4d529fc97e39fa70cbd9284ac70e3f8857b4449a05968

    SHA512

    f412c78560240370af8b8ebbdb97071a89f4a6518ea5189d5f4d75de1de6a0b09635d6157baf2ac1b74c4b9d2d5f9e271d5912c17cee21b7fd382bb1db99500e

  • \Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • \Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    22KB

    MD5

    17fc57332de8f4662c61dcaeed9ad4b7

    SHA1

    a83e40f9f42fa4ec2e714a5f8f5bd997c35e61f1

    SHA256

    80fe1dc239ac2d5833c3486d1535a563f3f8ef2fb4fec3b9e1cf969675961873

    SHA512

    610948334514db7c5ea86c31e988b73a82932e7f46d3d09337f59f32641406ab19e9c0017a14836e932fb29d938d107ad69cb85092bdf613985a78784088bbb0

  • memory/2176-26-0x00000000011D0000-0x00000000016AE000-memory.dmp
    Filesize

    4.9MB

  • memory/2176-64-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-38-0x0000000005190000-0x00000000051D0000-memory.dmp
    Filesize

    256KB

  • memory/2176-27-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-60-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2180-30-0x0000000000380000-0x00000000003C0000-memory.dmp
    Filesize

    256KB

  • memory/2180-29-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-37-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-31-0x0000000002C30000-0x0000000002C70000-memory.dmp
    Filesize

    256KB

  • memory/2372-35-0x0000000002C30000-0x0000000002C70000-memory.dmp
    Filesize

    256KB

  • memory/2372-28-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-33-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-36-0x0000000002C30000-0x0000000002C70000-memory.dmp
    Filesize

    256KB

  • memory/2452-61-0x0000000002180000-0x00000000021C0000-memory.dmp
    Filesize

    256KB

  • memory/2452-62-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-66-0x0000000002180000-0x00000000021C0000-memory.dmp
    Filesize

    256KB

  • memory/2452-67-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-69-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2488-59-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2488-55-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2488-57-0x0000000000C10000-0x0000000000C50000-memory.dmp
    Filesize

    256KB

  • memory/2488-65-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2488-68-0x0000000000C10000-0x0000000000C50000-memory.dmp
    Filesize

    256KB

  • memory/2720-32-0x0000000000C90000-0x0000000000CD0000-memory.dmp
    Filesize

    256KB

  • memory/2720-58-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2720-34-0x0000000073140000-0x00000000736EB000-memory.dmp
    Filesize

    5.7MB