Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 04:01

General

  • Target

    97d72efbb1f6fea3f158b136c330689d.exe

  • Size

    67KB

  • MD5

    97d72efbb1f6fea3f158b136c330689d

  • SHA1

    43c884250ed032ced44d72d932518e831a34161d

  • SHA256

    2ff91319fbcc02e9dd7d80e21f5f7f48e0ae24b99a1b26625d344ab4812f37c4

  • SHA512

    a9937e30d19ebf33ebe4c20792f7499e79996f06b5e3bc6f28d506ba4440640ebc923d424184007f2f111c3706876c029f6d4e41d5ed144c2b8e666b32689596

  • SSDEEP

    1536:uuKlhoxbyGiiKkTvTiCUU8b+a1fJ3l4fLU2cjdFZPvf9G95T8KCc4:NKOyGxKIiCV8aa1fJV4zMF54ra

Malware Config

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

Victim

C2

0.tcp.eu.ngrok.io:18350

Mutex

f2d4732908d59805d830a49d36974ac0

Attributes
  • reg_key

    f2d4732908d59805d830a49d36974ac0

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Stops running service(s) 3 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97d72efbb1f6fea3f158b136c330689d.exe
    "C:\Users\Admin\AppData\Local\Temp\97d72efbb1f6fea3f158b136c330689d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2508
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c sc query windefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Windows\system32\sc.exe
        sc query windefend
        3⤵
        • Launches sc.exe
        PID:1668
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c sc stop windefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\system32\sc.exe
        sc stop windefend
        3⤵
        • Launches sc.exe
        PID:2352
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c sc delete windefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\system32\sc.exe
        sc delete windefend
        3⤵
        • Launches sc.exe
        PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u5hgckhx.y3w.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1640-4-0x000000001C000000-0x000000001C0A6000-memory.dmp
    Filesize

    664KB

  • memory/1640-23-0x000000001D190000-0x000000001D22C000-memory.dmp
    Filesize

    624KB

  • memory/1640-3-0x000000001B560000-0x000000001B57C000-memory.dmp
    Filesize

    112KB

  • memory/1640-0-0x00007FFC94D65000-0x00007FFC94D66000-memory.dmp
    Filesize

    4KB

  • memory/1640-26-0x00007FFC94AB0000-0x00007FFC95451000-memory.dmp
    Filesize

    9.6MB

  • memory/1640-25-0x00007FFC94D65000-0x00007FFC94D66000-memory.dmp
    Filesize

    4KB

  • memory/1640-2-0x00007FFC94AB0000-0x00007FFC95451000-memory.dmp
    Filesize

    9.6MB

  • memory/1640-1-0x000000001BB30000-0x000000001BFFE000-memory.dmp
    Filesize

    4.8MB

  • memory/1640-5-0x00007FFC94AB0000-0x00007FFC95451000-memory.dmp
    Filesize

    9.6MB

  • memory/1640-24-0x000000001B630000-0x000000001B638000-memory.dmp
    Filesize

    32KB

  • memory/2508-7-0x000001E067990000-0x000001E0679B2000-memory.dmp
    Filesize

    136KB

  • memory/2508-22-0x00007FFC91340000-0x00007FFC91E01000-memory.dmp
    Filesize

    10.8MB

  • memory/2508-19-0x00007FFC91340000-0x00007FFC91E01000-memory.dmp
    Filesize

    10.8MB

  • memory/2508-18-0x00007FFC91340000-0x00007FFC91E01000-memory.dmp
    Filesize

    10.8MB

  • memory/2508-6-0x00007FFC91343000-0x00007FFC91345000-memory.dmp
    Filesize

    8KB

  • memory/2508-17-0x00007FFC91340000-0x00007FFC91E01000-memory.dmp
    Filesize

    10.8MB