Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01/02/2024, 04:10
Behavioral task
behavioral1
Sample
bTsx.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bTsx.exe
Resource
win10v2004-20231215-en
General
-
Target
bTsx.exe
-
Size
23KB
-
MD5
1b8c2a6753fdc3fddc2c6eec9f6f6609
-
SHA1
1654029a5e9784ebba410a1476ca75c291fdf3bf
-
SHA256
5839b984aaa69c0df2e7803897dd293f8b3499a30ecee0734369b823c26472ee
-
SHA512
8d95d8e244e0c1fa251efb2f82748378403e1dc0130695766876c158f5ab2560b5100f325b4f7c8b61bfba5e9976e2fc256a85e9d7015a1b65349c10ac6c0388
-
SSDEEP
384:mGwz6+T4IjWZFNwXU0eiNUBdvt6lgT+lLOhXxQmRvR6JZlbw8hqIusZzZ7k:STbC81NgRpcnuT
Malware Config
Extracted
njrat
0.7d
Hotel
191.233.28.7:1024
240a11a4369c749c42e89558b6a85116
-
reg_key
240a11a4369c749c42e89558b6a85116
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1440 netsh.exe 2664 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2696 server.exe -
Loads dropped DLL 1 IoCs
pid Process 1992 bTsx.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\240a11a4369c749c42e89558b6a85116 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\240a11a4369c749c42e89558b6a85116 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2744 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2696 server.exe Token: 33 2696 server.exe Token: SeIncBasePriorityPrivilege 2696 server.exe Token: 33 2696 server.exe Token: SeIncBasePriorityPrivilege 2696 server.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2696 1992 bTsx.exe 28 PID 1992 wrote to memory of 2696 1992 bTsx.exe 28 PID 1992 wrote to memory of 2696 1992 bTsx.exe 28 PID 1992 wrote to memory of 2696 1992 bTsx.exe 28 PID 2696 wrote to memory of 2664 2696 server.exe 29 PID 2696 wrote to memory of 2664 2696 server.exe 29 PID 2696 wrote to memory of 2664 2696 server.exe 29 PID 2696 wrote to memory of 2664 2696 server.exe 29 PID 2696 wrote to memory of 1440 2696 server.exe 32 PID 2696 wrote to memory of 1440 2696 server.exe 32 PID 2696 wrote to memory of 1440 2696 server.exe 32 PID 2696 wrote to memory of 1440 2696 server.exe 32 PID 2696 wrote to memory of 1180 2696 server.exe 33 PID 2696 wrote to memory of 1180 2696 server.exe 33 PID 2696 wrote to memory of 1180 2696 server.exe 33 PID 2696 wrote to memory of 1180 2696 server.exe 33 PID 1180 wrote to memory of 2744 1180 cmd.exe 36 PID 1180 wrote to memory of 2744 1180 cmd.exe 36 PID 1180 wrote to memory of 2744 1180 cmd.exe 36 PID 1180 wrote to memory of 2744 1180 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\bTsx.exe"C:\Users\Admin\AppData\Local\Temp\bTsx.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2664
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
PID:1440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 24⤵
- Runs ping.exe
PID:2744
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD51b8c2a6753fdc3fddc2c6eec9f6f6609
SHA11654029a5e9784ebba410a1476ca75c291fdf3bf
SHA2565839b984aaa69c0df2e7803897dd293f8b3499a30ecee0734369b823c26472ee
SHA5128d95d8e244e0c1fa251efb2f82748378403e1dc0130695766876c158f5ab2560b5100f325b4f7c8b61bfba5e9976e2fc256a85e9d7015a1b65349c10ac6c0388