Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-01-2025 15:22

General

  • Target

    botnet.exe

  • Size

    55KB

  • MD5

    75c3c6f848f99103c46d785d1a488138

  • SHA1

    3f75be65932cec817261d8a5e4c26ebd643bb07b

  • SHA256

    33d3d6d79232d61d88f214d83d6eab25ad9c40aff24045745795e97955388420

  • SHA512

    66e7dfaabc302b4bea87760869a12d50e9e9657485b14af1bdea7334f3a441675d8c4cd307109e28b6f14962c3d20e7e005ab68562b1ebe6ba6b17bdc246bc50

  • SSDEEP

    1536:D/pMDnE4uNRty4XzPhhDVwsNMDwXExI3pm1Om:dMDnlYk4XdhDVwsNMDwXExI3pm

Malware Config

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

Victim

C2

2.tcp.eu.ngrok.io:14206

Mutex

414bf8bf8acc3fbb7978d9d782a996a1

Attributes
  • reg_key

    414bf8bf8acc3fbb7978d9d782a996a1

  • splitter

    Y262SUCZ4UJJ

Signatures

  • Njrat family
  • UAC bypass 3 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Stops running service(s) 4 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\botnet.exe
    "C:\Users\Admin\AppData\Local\Temp\botnet.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h "C:\Users\Admin\AppData\Local\Temp\botnet.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Views/modifies file attributes
      PID:4748
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3564
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc query windefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\sc.exe
        sc query windefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc stop windefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\SysWOW64\sc.exe
        sc stop windefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3332
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc delete windefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\sc.exe
        sc delete windefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:128
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /delete /tn CleanSweepCheck /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1100
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\botnet.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:240
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\SysWOW64\reg.exe
        reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • UAC bypass
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:2372
  • C:\Users\Admin\AppData\Local\Temp\botnet.exe
    C:\Users\Admin\AppData\Local\Temp\botnet.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:3152
  • C:\Users\Admin\AppData\Local\Temp\botnet.exe
    C:\Users\Admin\AppData\Local\Temp\botnet.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:1968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\botnet.exe.log

    Filesize

    319B

    MD5

    2a0834560ed3770fc33d7a42f8229722

    SHA1

    c8c85f989e7a216211cf9e4ce90b0cc95354aa53

    SHA256

    8aa2d836004258f1a1195dc4a96215b685aed0c46a261a2860625d424e9402b6

    SHA512

    c5b64d84e57eb8cc387b5feedf7719f1f7ae21f6197169f5f73bc86deddb538b9af3c9952c94c4f69ae956e1656d11ab7441c292d2d850a4d2aaa9ec678f8e82

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0scnuj0s.5sn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\botnet.exe

    Filesize

    55KB

    MD5

    75c3c6f848f99103c46d785d1a488138

    SHA1

    3f75be65932cec817261d8a5e4c26ebd643bb07b

    SHA256

    33d3d6d79232d61d88f214d83d6eab25ad9c40aff24045745795e97955388420

    SHA512

    66e7dfaabc302b4bea87760869a12d50e9e9657485b14af1bdea7334f3a441675d8c4cd307109e28b6f14962c3d20e7e005ab68562b1ebe6ba6b17bdc246bc50

  • memory/1108-1-0x0000000075220000-0x00000000757D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1108-4-0x0000000075220000-0x00000000757D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1108-0-0x0000000075221000-0x0000000075222000-memory.dmp

    Filesize

    4KB

  • memory/1108-22-0x0000000075220000-0x00000000757D1000-memory.dmp

    Filesize

    5.7MB

  • memory/3564-24-0x000000006F7F0000-0x000000006F83C000-memory.dmp

    Filesize

    304KB

  • memory/3564-35-0x0000000072E40000-0x00000000735F1000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-9-0x00000000054B0000-0x0000000005516000-memory.dmp

    Filesize

    408KB

  • memory/3564-10-0x0000000005520000-0x0000000005586000-memory.dmp

    Filesize

    408KB

  • memory/3564-7-0x0000000072E40000-0x00000000735F1000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-19-0x0000000005D80000-0x00000000060D7000-memory.dmp

    Filesize

    3.3MB

  • memory/3564-20-0x00000000062A0000-0x00000000062BE000-memory.dmp

    Filesize

    120KB

  • memory/3564-21-0x00000000062E0000-0x000000000632C000-memory.dmp

    Filesize

    304KB

  • memory/3564-6-0x0000000072E40000-0x00000000735F1000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-5-0x0000000005750000-0x0000000005D7A000-memory.dmp

    Filesize

    6.2MB

  • memory/3564-23-0x0000000007260000-0x0000000007294000-memory.dmp

    Filesize

    208KB

  • memory/3564-30-0x0000000072E40000-0x00000000735F1000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-34-0x00000000072A0000-0x00000000072BE000-memory.dmp

    Filesize

    120KB

  • memory/3564-8-0x0000000005410000-0x0000000005432000-memory.dmp

    Filesize

    136KB

  • memory/3564-36-0x0000000072E40000-0x00000000735F1000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-37-0x00000000072C0000-0x0000000007364000-memory.dmp

    Filesize

    656KB

  • memory/3564-38-0x0000000007C40000-0x00000000082BA000-memory.dmp

    Filesize

    6.5MB

  • memory/3564-39-0x0000000007600000-0x000000000761A000-memory.dmp

    Filesize

    104KB

  • memory/3564-40-0x0000000007680000-0x000000000768A000-memory.dmp

    Filesize

    40KB

  • memory/3564-41-0x0000000007890000-0x0000000007926000-memory.dmp

    Filesize

    600KB

  • memory/3564-42-0x0000000007810000-0x0000000007821000-memory.dmp

    Filesize

    68KB

  • memory/3564-43-0x0000000007840000-0x000000000784E000-memory.dmp

    Filesize

    56KB

  • memory/3564-44-0x0000000007850000-0x0000000007865000-memory.dmp

    Filesize

    84KB

  • memory/3564-45-0x0000000007950000-0x000000000796A000-memory.dmp

    Filesize

    104KB

  • memory/3564-46-0x0000000007940000-0x0000000007948000-memory.dmp

    Filesize

    32KB

  • memory/3564-49-0x0000000072E40000-0x00000000735F1000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-3-0x0000000002AC0000-0x0000000002AF6000-memory.dmp

    Filesize

    216KB

  • memory/3564-2-0x0000000072E4E000-0x0000000072E4F000-memory.dmp

    Filesize

    4KB