Analysis

  • max time kernel
    301s
  • max time network
    310s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 02:16

General

  • Target

    456-Invoice.js

  • Size

    166KB

  • MD5

    c000b245272ad81b74958689e4b3352e

  • SHA1

    ce74042c88b852c6a5b00186096f0ce42afc38b6

  • SHA256

    f19462db16c63e8c26095f8ee024340649e0b2cb26a9ba9d08691b6d01e4f2be

  • SHA512

    f9b3f811a4be2bee356d9265d15a20a00d41b4a5933d8ab5adcf683ce23cab0ac0b6a7cbdbc97abb509385082aa038d11f1b4f8e502f61e6a42535bbd4df155c

Malware Config

Extracted

Family

njrat

Version

0.7.3

Botnet

SUCCEED

C2

194.5.97.156:7654

Mutex

Client.exe

Attributes
  • reg_key

    Client.exe

  • splitter

    0149266241@@@

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Blocklisted process makes network request 36 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\456-Invoice.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\YgrKtkfSUZ.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:3692
    • C:\Users\Admin\AppData\Local\Temp\New Client.exe
      "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Delete /tn NYAN /F
        3⤵
          PID:3060
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1
          3⤵
          • Creates scheduled task(s)
          PID:500
    • C:\Users\Admin\AppData\Local\Temp\New Client.exe
      "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Delete /tn NYAN /F
        2⤵
          PID:1820
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1
          2⤵
          • Creates scheduled task(s)
          PID:2172
      • C:\Users\Admin\AppData\Local\Temp\New Client.exe
        "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /tn NYAN /F
          2⤵
            PID:3308
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1
            2⤵
            • Creates scheduled task(s)
            PID:4348
        • C:\Users\Admin\AppData\Local\Temp\New Client.exe
          "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /tn NYAN /F
            2⤵
              PID:4564
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1
              2⤵
              • Creates scheduled task(s)
              PID:4548
          • C:\Users\Admin\AppData\Local\Temp\New Client.exe
            "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
            1⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYAN /F
              2⤵
                PID:4748
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1
                2⤵
                • Creates scheduled task(s)
                PID:2972
            • C:\Users\Admin\AppData\Local\Temp\New Client.exe
              "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4732
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Delete /tn NYAN /F
                2⤵
                  PID:200
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1
                  2⤵
                  • Creates scheduled task(s)
                  PID:936

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\New Client.exe.log
                MD5

                d0fb19799333de6477392550871cc975

                SHA1

                8643b6941fd73f8f40811116807a7a3338c7f4ff

                SHA256

                bbe01f6b46b8411243d725ebd189c36447430c5acc6ef341fd265c6ee3e566cc

                SHA512

                5622fe656592834d0004b534defdf8d61ba0afc7d90f6ff4a4e56db2d3ee33a22b0abb9a2f5c1d579b5fa5e435abe8d6d4d7062a14a3967e69ae895d9ba92343

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Local\Temp\New Client.exe
                MD5

                4c1c9fdf28215ae2f0f681349b66bbff

                SHA1

                8ab23d0ee7a361c8f29622fa9ba05f6644e24e9a

                SHA256

                50842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a

                SHA512

                f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5

              • C:\Users\Admin\AppData\Roaming\YgrKtkfSUZ.js
                MD5

                4e1188211bc0a1f728e5a97cf47a7105

                SHA1

                740914054d0824fbacf494855eb9121355a49740

                SHA256

                ada3ac15b6fd893f1f8b1a4ad1f6d4cbc86c566c0d5a639c4dda15f4727f2cee

                SHA512

                b37d9c26c44b45e89a4732439480bf6d09e292fb85ef054a4a591cb7228eeef0f8595aeaf12824771c033297ea218996d6e4c9006972c15a58d02b89365b2a14

              • memory/200-141-0x0000000000000000-mapping.dmp
              • memory/500-121-0x0000000000000000-mapping.dmp
              • memory/936-142-0x0000000000000000-mapping.dmp
              • memory/1680-125-0x0000000000F30000-0x0000000000F31000-memory.dmp
                Filesize

                4KB

              • memory/1820-123-0x0000000000000000-mapping.dmp
              • memory/1848-134-0x0000000000B00000-0x0000000000C4A000-memory.dmp
                Filesize

                1.3MB

              • memory/2172-124-0x0000000000000000-mapping.dmp
              • memory/2828-130-0x0000000002980000-0x0000000002981000-memory.dmp
                Filesize

                4KB

              • memory/2972-138-0x0000000000000000-mapping.dmp
              • memory/3060-120-0x0000000000000000-mapping.dmp
              • memory/3308-128-0x0000000000000000-mapping.dmp
              • memory/3692-114-0x0000000000000000-mapping.dmp
              • memory/4228-135-0x0000000002F11000-0x0000000002F12000-memory.dmp
                Filesize

                4KB

              • memory/4228-119-0x0000000002F10000-0x0000000002F11000-memory.dmp
                Filesize

                4KB

              • memory/4228-116-0x0000000000000000-mapping.dmp
              • memory/4348-129-0x0000000000000000-mapping.dmp
              • memory/4548-133-0x0000000000000000-mapping.dmp
              • memory/4564-132-0x0000000000000000-mapping.dmp
              • memory/4640-139-0x0000000001520000-0x0000000001521000-memory.dmp
                Filesize

                4KB

              • memory/4732-143-0x0000000002980000-0x0000000002981000-memory.dmp
                Filesize

                4KB

              • memory/4748-137-0x0000000000000000-mapping.dmp