Analysis

  • max time kernel
    101s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 06:21

Errors

Reason
Machine shutdown

General

  • Target

    009f8928b2e3dbdaec6c166e820445d0.exe

  • Size

    37KB

  • MD5

    009f8928b2e3dbdaec6c166e820445d0

  • SHA1

    ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

  • SHA256

    952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

  • SHA512

    3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

eidnafa522.ddns.net:5552

Mutex

4a7bbceff6cedc909e9ef3cb6a805541

Attributes
  • reg_key

    4a7bbceff6cedc909e9ef3cb6a805541

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\009f8928b2e3dbdaec6c166e820445d0.exe
    "C:\Users\Admin\AppData\Local\Temp\009f8928b2e3dbdaec6c166e820445d0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Users\Admin\svhost.exe
      "C:\Users\Admin\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\svhost.exe" "svhost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1356
      • C:\Windows\SysWOW64\shutdown.exe
        shutdown -s -t 00
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1816
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1136
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x56c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:320
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1936

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\svhost.exe
        Filesize

        37KB

        MD5

        009f8928b2e3dbdaec6c166e820445d0

        SHA1

        ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

        SHA256

        952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

        SHA512

        3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

      • C:\Users\Admin\svhost.exe
        Filesize

        37KB

        MD5

        009f8928b2e3dbdaec6c166e820445d0

        SHA1

        ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

        SHA256

        952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

        SHA512

        3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

      • \Users\Admin\svhost.exe
        Filesize

        37KB

        MD5

        009f8928b2e3dbdaec6c166e820445d0

        SHA1

        ed3b5e68ab721ab7c7d6417c335fd85d3d2a1315

        SHA256

        952f0f0f9b522fd3b8f764d5a84cf23c7cfcf412eb5bce8ba48fae3e19887047

        SHA512

        3bdbb4f199e22c4b18d3533da23bfa2d1e8b3c25d7a2014e1e7cc73b860abee85083a4c047fdc48d2e1fa8cc5bdab24277bd5a3288c72629d700befcf8256506

      • memory/608-61-0x0000000074CB0000-0x000000007525B000-memory.dmp
        Filesize

        5.7MB

      • memory/608-55-0x0000000074CB0000-0x000000007525B000-memory.dmp
        Filesize

        5.7MB

      • memory/608-54-0x00000000768F1000-0x00000000768F3000-memory.dmp
        Filesize

        8KB

      • memory/992-57-0x0000000000000000-mapping.dmp
      • memory/992-62-0x0000000074CB0000-0x000000007525B000-memory.dmp
        Filesize

        5.7MB

      • memory/992-65-0x0000000074CB0000-0x000000007525B000-memory.dmp
        Filesize

        5.7MB

      • memory/992-68-0x0000000074CB0000-0x000000007525B000-memory.dmp
        Filesize

        5.7MB

      • memory/1136-67-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
        Filesize

        8KB

      • memory/1356-63-0x0000000000000000-mapping.dmp
      • memory/1816-66-0x0000000000000000-mapping.dmp