Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 10:27

General

  • Target

    5ffc76cfa5ade6017fff6b56c343f718.exe

  • Size

    93KB

  • MD5

    5ffc76cfa5ade6017fff6b56c343f718

  • SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

  • SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

  • SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • SSDEEP

    768:DY3r+tD9O/pBcxYsbae6GIXb9pDX2b9zPL0OXLeuXxrjEtCdnl2pi1Rz4Rk3jsGP:m+nOx6baIa9RIj00ljEwzGi1dDPDTgS

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

hakim32.ddns.net:2000

6.tcp.eu.ngrok.io:13150

Mutex

eafe3130af183c86c36221806d0c196a

Attributes
  • reg_key

    eafe3130af183c86c36221806d0c196a

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ffc76cfa5ade6017fff6b56c343f718.exe
    "C:\Users\Admin\AppData\Local\Temp\5ffc76cfa5ade6017fff6b56c343f718.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\5ffc76cfa5ade6017fff6b56c343f718.exe" "5ffc76cfa5ade6017fff6b56c343f718.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:5100
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\5ffc76cfa5ade6017fff6b56c343f718.exe" "5ffc76cfa5ade6017fff6b56c343f718.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:216
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\5ffc76cfa5ade6017fff6b56c343f718.exe"
      2⤵
      • Modifies Windows Firewall
      PID:3568
    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
      2⤵
      • Deletes itself
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5104
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5056
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
        3⤵
        • Modifies Windows Firewall
        PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Local\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Local\Temp\melt.txt
    Filesize

    70B

    MD5

    453a9e2b9ce43091d6d2056beb11a9ff

    SHA1

    8c2b4430b6e57d474ab105ba2102af1b63d8bbe6

    SHA256

    ab1363162bd66e8b673f74cedb9aec9de51bb18b9d0740fdb7784f6160d2704c

    SHA512

    821b53b11746879811b30c08b8f65421134cb7d44a6001f9b11f1d5c0c54fc78be8c754028b9068c7a86282929823e324b73349aec72200d7143925e697e8388

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    fba73ce50d8cfb469ec29a2333b22a85

    SHA1

    4b7b6dfb36af4a016301dc065870dd0829db0a55

    SHA256

    56ae4e1144656432194c610e366fb556f7401a9993e75c0007f46397a5ddfa03

    SHA512

    b620d99e15c25e970a09738d14b493b2345ec1eb48737e2983565666a3c052d235712db01a110c9948dc00d62a14fcccf43ccc295f993d673334dc88497c77c7

  • C:\Users\Admin\Desktop\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\Documents\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Users\Admin\Favorites\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • C:\Windows\SysWOW64\Explower.exe
    Filesize

    93KB

    MD5

    5ffc76cfa5ade6017fff6b56c343f718

    SHA1

    ac5b3889af5e488c26102b1b886c00ae0b15aebc

    SHA256

    26b9f4e5aeae4aa95e44a9a9d51d028b30bd6c9f329bbe8b52511c65ba294fb3

    SHA512

    9be0f6dff2f25493e54a7b26ad405e5aef0ea3d4eee8674a02e4c2407ca4f8126debd6be26f3ae193e2b1fc459e667242d2380dd9f9522ddf2d01a378db4fba0

  • memory/1360-0-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-33-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-2-0x0000000001A10000-0x0000000001A20000-memory.dmp
    Filesize

    64KB

  • memory/1360-1-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3400-35-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3400-34-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3400-67-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB