Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-12-2020 05:50

General

  • Target

    qkZKfZTC9ZEN8z2.exe

  • Size

    383KB

  • MD5

    170f90d6d9b128a8af103c8003539a54

  • SHA1

    35a2f8791679b7b17fbb2758a4de717bf1314039

  • SHA256

    b34672c7194dc439e09164ea39449d529a1efde6029f18edadb26e399591c68f

  • SHA512

    512a34561fe2528287308738999ec9d58c1690098673af9cde7b429b7e307c21a9dd4c9e642514c7f51cf2971bafc975354f8d147b954292b1a4f12becdbac98

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

$$$$$$Fucking

C2

whmfix009.cf:5409

Mutex

f6a7c83d337d940f548e06019597f0a2

Attributes
  • reg_key

    f6a7c83d337d940f548e06019597f0a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qkZKfZTC9ZEN8z2.exe
    "C:\Users\Admin\AppData\Local\Temp\qkZKfZTC9ZEN8z2.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bEXOsg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1742.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1344
    • C:\Users\Admin\AppData\Local\Temp\qkZKfZTC9ZEN8z2.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Users\Admin\AppData\Roaming\cAQzTs.exe
        "C:\Users\Admin\AppData\Roaming\cAQzTs.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bEXOsg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp684.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2008
        • C:\Users\Admin\AppData\Roaming\cAQzTs.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\cAQzTs.exe" "cAQzTs.exe" ENABLE
            5⤵
              PID:2256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\qkZKfZTC9ZEN8z2.exe.log
      MD5

      c9aee78d4e775b33bdf129c9ed58dd15

      SHA1

      4db166792d2eed48476d9e5625ed9938d9269f00

      SHA256

      4bff531bc0ee0fb02ee5e4fbbdafcf8bea8d5e43ba76dca89962469c191967cd

      SHA512

      74083d6689f89f1cec61890e7be21a59fd1e78c6e8dd49edaa7093c0a3d623cae2dedd1d55da6335f255c592d220c922f4acf6aa9dd7c346a3dce1545ddc27ff

    • C:\Users\Admin\AppData\Local\Temp\tmp1742.tmp
      MD5

      e2bc3c0c1bffd00bb69dc95fda04c942

      SHA1

      938b5da19da089cd26334f6c8cf67aa1d6003bf3

      SHA256

      41776d0a00f658e5206ae56c307bd7f684987a24d380100714183ff843af6c1a

      SHA512

      facd11a72565b4458e560727fff6bd15efa4120ff18575d6e06e7d227f00ae95ac70152590cc1052aa71afa876f97af7d20a16ca11bb578cad6942ea9f3df19f

    • C:\Users\Admin\AppData\Local\Temp\tmp684.tmp
      MD5

      e2bc3c0c1bffd00bb69dc95fda04c942

      SHA1

      938b5da19da089cd26334f6c8cf67aa1d6003bf3

      SHA256

      41776d0a00f658e5206ae56c307bd7f684987a24d380100714183ff843af6c1a

      SHA512

      facd11a72565b4458e560727fff6bd15efa4120ff18575d6e06e7d227f00ae95ac70152590cc1052aa71afa876f97af7d20a16ca11bb578cad6942ea9f3df19f

    • C:\Users\Admin\AppData\Roaming\cAQzTs.exe
      MD5

      170f90d6d9b128a8af103c8003539a54

      SHA1

      35a2f8791679b7b17fbb2758a4de717bf1314039

      SHA256

      b34672c7194dc439e09164ea39449d529a1efde6029f18edadb26e399591c68f

      SHA512

      512a34561fe2528287308738999ec9d58c1690098673af9cde7b429b7e307c21a9dd4c9e642514c7f51cf2971bafc975354f8d147b954292b1a4f12becdbac98

    • C:\Users\Admin\AppData\Roaming\cAQzTs.exe
      MD5

      170f90d6d9b128a8af103c8003539a54

      SHA1

      35a2f8791679b7b17fbb2758a4de717bf1314039

      SHA256

      b34672c7194dc439e09164ea39449d529a1efde6029f18edadb26e399591c68f

      SHA512

      512a34561fe2528287308738999ec9d58c1690098673af9cde7b429b7e307c21a9dd4c9e642514c7f51cf2971bafc975354f8d147b954292b1a4f12becdbac98

    • C:\Users\Admin\AppData\Roaming\cAQzTs.exe
      MD5

      170f90d6d9b128a8af103c8003539a54

      SHA1

      35a2f8791679b7b17fbb2758a4de717bf1314039

      SHA256

      b34672c7194dc439e09164ea39449d529a1efde6029f18edadb26e399591c68f

      SHA512

      512a34561fe2528287308738999ec9d58c1690098673af9cde7b429b7e307c21a9dd4c9e642514c7f51cf2971bafc975354f8d147b954292b1a4f12becdbac98

    • memory/588-15-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/588-16-0x000000000040748E-mapping.dmp
    • memory/588-18-0x0000000073940000-0x000000007402E000-memory.dmp
      Filesize

      6.9MB

    • memory/1344-13-0x0000000000000000-mapping.dmp
    • memory/2008-37-0x0000000000000000-mapping.dmp
    • memory/2224-26-0x0000000073940000-0x000000007402E000-memory.dmp
      Filesize

      6.9MB

    • memory/2224-23-0x0000000000000000-mapping.dmp
    • memory/2256-47-0x0000000000000000-mapping.dmp
    • memory/2276-42-0x0000000073940000-0x000000007402E000-memory.dmp
      Filesize

      6.9MB

    • memory/2276-40-0x000000000040748E-mapping.dmp
    • memory/3084-6-0x0000000005590000-0x0000000005591000-memory.dmp
      Filesize

      4KB

    • memory/3084-7-0x0000000003020000-0x0000000003021000-memory.dmp
      Filesize

      4KB

    • memory/3084-2-0x0000000073940000-0x000000007402E000-memory.dmp
      Filesize

      6.9MB

    • memory/3084-10-0x00000000072C0000-0x0000000007305000-memory.dmp
      Filesize

      276KB

    • memory/3084-11-0x0000000008EE0000-0x0000000008EE1000-memory.dmp
      Filesize

      4KB

    • memory/3084-5-0x0000000005C50000-0x0000000005C51000-memory.dmp
      Filesize

      4KB

    • memory/3084-12-0x0000000008F80000-0x0000000008F81000-memory.dmp
      Filesize

      4KB

    • memory/3084-3-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
      Filesize

      4KB

    • memory/3084-8-0x0000000009050000-0x0000000009051000-memory.dmp
      Filesize

      4KB

    • memory/3084-9-0x0000000005880000-0x000000000588E000-memory.dmp
      Filesize

      56KB