Analysis

  • max time kernel
    17s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2023 07:00

General

  • Target

    nixware crack.dll

  • Size

    131KB

  • MD5

    9e2a655b74dd710c229750deadccd76f

  • SHA1

    171596d21b5ba58aed4ece7f23bd5ee0b50a853d

  • SHA256

    6caf2e1e6496de3efe605e8789bd5fd2b00649974292b4b2e850d4524c103eec

  • SHA512

    65a34dd2ca72e161189bca733eb24a7c0b0ee22c3b39b65c78db995c5cc4dea1cd693630c9c984965be86d81ff4968291f5ebd76e180df421d074c6267b70169

  • SSDEEP

    3072:G24KYnxDl1SlpejXNEFJUFew/UWjKoamC3uDz6iksXQl4BounDFtnUWO2fiL:T4NnRl4leG7iUVmC3w6uBDn4k6L

Malware Config

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

Victim

C2

mYs7erY2-20549.portmap.host:20549

Mutex

c7ecaeb62dbc9789b90e03340b3fcb9e

Attributes
  • reg_key

    c7ecaeb62dbc9789b90e03340b3fcb9e

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Stops running service(s) 3 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\nixware crack.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\nixware crack.dll",#1
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\AppData\Local\Temp\~ZY1E2C.tmp
        C:\Users\Admin\AppData\Local\Temp\~ZY1E2C.tmp
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Users\Admin\AppData\Roaming\dllhost.exe
          "C:\Users\Admin\AppData\Roaming\dllhost.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Windows\system32\attrib.exe
            attrib +h "C:\Users\Admin\AppData\Roaming\dllhost.exe"
            5⤵
            • Views/modifies file attributes
            PID:1928
          • C:\Windows\system32\cmd.exe
            cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:828
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableRealtimeMonitoring $true
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:868
          • C:\Windows\system32\cmd.exe
            cmd /c sc query windefend
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1984
            • C:\Windows\system32\sc.exe
              sc query windefend
              6⤵
              • Launches sc.exe
              PID:1948
          • C:\Windows\system32\cmd.exe
            cmd /c sc stop windefend
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\system32\sc.exe
              sc stop windefend
              6⤵
              • Launches sc.exe
              PID:1252
          • C:\Windows\system32\cmd.exe
            cmd /c sc delete windefend
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1444
            • C:\Windows\system32\sc.exe
              sc delete windefend
              6⤵
              • Launches sc.exe
              PID:688
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /tn CleanSweepCheck /f
            5⤵
              PID:1616
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Roaming\dllhost.exe
              5⤵
              • Creates scheduled task(s)
              PID:1792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Hidden Files and Directories

    1
    T1158

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Modify Registry

    1
    T1112

    Hidden Files and Directories

    1
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~ZY1E2C.tmp
      Filesize

      32KB

      MD5

      97ad4704dac3a3e05dab32f5952e5122

      SHA1

      fe121757efc0e1898ee2b07d243ba8b17b446989

      SHA256

      86a9b3365ad9eb2e912253ffea5b42fe427c9a9bed310812ae66a07c233eef9d

      SHA512

      bf11f0341eb6bf7c45b4e00db44c3d124bfaba86ece487d341a805b3c24f841b8334424c3c242fd1d6763aa55572f42290b341b1bfd03204d3a4ec8bb6092b8a

    • C:\Users\Admin\AppData\Local\Temp\~ZY1E2C.tmp
      Filesize

      32KB

      MD5

      97ad4704dac3a3e05dab32f5952e5122

      SHA1

      fe121757efc0e1898ee2b07d243ba8b17b446989

      SHA256

      86a9b3365ad9eb2e912253ffea5b42fe427c9a9bed310812ae66a07c233eef9d

      SHA512

      bf11f0341eb6bf7c45b4e00db44c3d124bfaba86ece487d341a805b3c24f841b8334424c3c242fd1d6763aa55572f42290b341b1bfd03204d3a4ec8bb6092b8a

    • C:\Users\Admin\AppData\Roaming\dllhost.exe
      Filesize

      32KB

      MD5

      97ad4704dac3a3e05dab32f5952e5122

      SHA1

      fe121757efc0e1898ee2b07d243ba8b17b446989

      SHA256

      86a9b3365ad9eb2e912253ffea5b42fe427c9a9bed310812ae66a07c233eef9d

      SHA512

      bf11f0341eb6bf7c45b4e00db44c3d124bfaba86ece487d341a805b3c24f841b8334424c3c242fd1d6763aa55572f42290b341b1bfd03204d3a4ec8bb6092b8a

    • C:\Users\Admin\AppData\Roaming\dllhost.exe
      Filesize

      32KB

      MD5

      97ad4704dac3a3e05dab32f5952e5122

      SHA1

      fe121757efc0e1898ee2b07d243ba8b17b446989

      SHA256

      86a9b3365ad9eb2e912253ffea5b42fe427c9a9bed310812ae66a07c233eef9d

      SHA512

      bf11f0341eb6bf7c45b4e00db44c3d124bfaba86ece487d341a805b3c24f841b8334424c3c242fd1d6763aa55572f42290b341b1bfd03204d3a4ec8bb6092b8a

    • C:\Users\Admin\AppData\Roaming\dllhost.exe
      Filesize

      32KB

      MD5

      97ad4704dac3a3e05dab32f5952e5122

      SHA1

      fe121757efc0e1898ee2b07d243ba8b17b446989

      SHA256

      86a9b3365ad9eb2e912253ffea5b42fe427c9a9bed310812ae66a07c233eef9d

      SHA512

      bf11f0341eb6bf7c45b4e00db44c3d124bfaba86ece487d341a805b3c24f841b8334424c3c242fd1d6763aa55572f42290b341b1bfd03204d3a4ec8bb6092b8a

    • \Users\Admin\AppData\Local\Temp\~ZY1E2C.tmp
      Filesize

      32KB

      MD5

      97ad4704dac3a3e05dab32f5952e5122

      SHA1

      fe121757efc0e1898ee2b07d243ba8b17b446989

      SHA256

      86a9b3365ad9eb2e912253ffea5b42fe427c9a9bed310812ae66a07c233eef9d

      SHA512

      bf11f0341eb6bf7c45b4e00db44c3d124bfaba86ece487d341a805b3c24f841b8334424c3c242fd1d6763aa55572f42290b341b1bfd03204d3a4ec8bb6092b8a

    • memory/868-76-0x000000001B210000-0x000000001B4F2000-memory.dmp
      Filesize

      2.9MB

    • memory/868-77-0x00000000026A0000-0x00000000026A8000-memory.dmp
      Filesize

      32KB

    • memory/868-79-0x00000000026F0000-0x0000000002770000-memory.dmp
      Filesize

      512KB

    • memory/868-78-0x00000000026F0000-0x0000000002770000-memory.dmp
      Filesize

      512KB

    • memory/868-80-0x00000000026F0000-0x0000000002770000-memory.dmp
      Filesize

      512KB

    • memory/868-81-0x00000000026FB000-0x0000000002732000-memory.dmp
      Filesize

      220KB

    • memory/916-62-0x0000000001FD0000-0x0000000002050000-memory.dmp
      Filesize

      512KB

    • memory/916-60-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/916-59-0x0000000000130000-0x0000000000138000-memory.dmp
      Filesize

      32KB

    • memory/980-68-0x00000000002E0000-0x00000000002E8000-memory.dmp
      Filesize

      32KB

    • memory/980-69-0x0000000001F00000-0x0000000001F80000-memory.dmp
      Filesize

      512KB

    • memory/1704-61-0x0000000011000000-0x0000000011083000-memory.dmp
      Filesize

      524KB