Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 01:46

General

  • Target

    c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe

  • Size

    172KB

  • MD5

    261848a51883c136a6c377f9e3829e70

  • SHA1

    64280ed890cb9fe4d241626f85e8e02a59c04973

  • SHA256

    c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832

  • SHA512

    b74c7a2f8142703bbd2717faf5222dd8caf9adb22b9e54124bbe3e0e61eeeca849f730cdccd616572868c0e3ea3c79181ef6a5d8aee1dfc48e9642b582ba44ef

  • SSDEEP

    3072:UVqoCl/YgjxEufVU0TbTyDDalR5n93273/+yJKi:UsLqdufVUNDa9932aA

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

pakEt

C2

condition-clearance.gl.at.ply.gg:7070

Mutex

9d3a575fdcc2dd1782d18ac5655a8b28

Attributes
  • reg_key

    9d3a575fdcc2dd1782d18ac5655a8b28

  • splitter

    |'|'|

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe
    "C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1800
    • \??\c:\users\admin\appdata\local\temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 
      c:\users\admin\appdata\local\temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\svchost.exe
        "C:\Windows\svchost.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1252
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2204
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2808
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2608
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2888
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2784
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:48 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2676
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:49 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2912
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      2dc9d3d4c7368ccf95c539b49158a675

      SHA1

      85188d668276a5e1fba3cf3142540b0bf47aafda

      SHA256

      3b78325082ef0dc8c34207bc7b5f55761ecee51c763c0d211eaa516d52bc7bc0

      SHA512

      f3858ee1c931c69466fd2f0f417eb1f3ae4cded79546440537a79d5a4918654dd405c2a4b67bf04cd3006a3607ceeeee8583a7ce3b83961a303c144c92a7d23d

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      6e07f781cc3493a659567f01455615df

      SHA1

      d43628f485266549ff10c89faad9898fb5e4cbdf

      SHA256

      1616c1d99b09790949992888c80546c18197495d2f7b23af3e4d66f97a996396

      SHA512

      84613a39c885d0913bafa81639b557498a90a708addbd3476c43f5665d19df350f72d44281b5993e5014345ca22a7449e3e56be956dfd703f36db048e0f1cd2e

    • \??\c:\windows\svchost.exe

      Filesize

      172KB

      MD5

      261848a51883c136a6c377f9e3829e70

      SHA1

      64280ed890cb9fe4d241626f85e8e02a59c04973

      SHA256

      c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832

      SHA512

      b74c7a2f8142703bbd2717faf5222dd8caf9adb22b9e54124bbe3e0e61eeeca849f730cdccd616572868c0e3ea3c79181ef6a5d8aee1dfc48e9642b582ba44ef

    • \Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 

      Filesize

      37KB

      MD5

      e20a459e155e9860e8a00f4d4a6015bf

      SHA1

      982fe6b24779fa4a64a154947aca4d5615a7af86

      SHA256

      d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc

      SHA512

      381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      1b8c07e11c52ef2fb9ed40e8e942ee9f

      SHA1

      e65730e6bb319915563b321c20bc6edfdc0c83fd

      SHA256

      e2ab3cef99cb3c6a9f27db39bf73b828e6580f4200fb389c3f9950693d9ab7af

      SHA512

      ff7e316e231f77dbb5dd88b3d5f37848b916f0085bb6a85565f3551020637bbb5598df4dbab5d627a652fc1fa453dac6350410320d2503e2b209f6f85fbe674e

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      cb64c012bab2c478114f735b6743aeb4

      SHA1

      ac21f46d37e5d15f7a83816d70eac2e4fdda128d

      SHA256

      d199e1764c4c8223d2df7cc381a51d29358ccb0714d2f645bef6c91e69aa63fb

      SHA512

      6468cc2a872689f0d6e9b52269580c32050d9718913a8e2526149b63721dc28ce26809c958a5cfad8da297f35de1070f700d28f2b0b736f5bada2e877bcb93da

    • memory/1252-24-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1800-74-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1800-31-0x0000000000270000-0x000000000028F000-memory.dmp

      Filesize

      124KB

    • memory/1800-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2204-73-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2392-26-0x0000000074000000-0x00000000745AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2392-25-0x0000000074000000-0x00000000745AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2392-17-0x0000000000F50000-0x0000000000F6F000-memory.dmp

      Filesize

      124KB

    • memory/2392-13-0x0000000074000000-0x00000000745AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2392-12-0x0000000074000000-0x00000000745AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2392-11-0x0000000074001000-0x0000000074002000-memory.dmp

      Filesize

      4KB

    • memory/2608-72-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2784-71-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2808-75-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2808-76-0x0000000000360000-0x000000000037F000-memory.dmp

      Filesize

      124KB

    • memory/2888-77-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB