Analysis

  • max time kernel
    155s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-09-2021 11:58

General

  • Target

    41e16d26226c15800b3dda0529c07e7d17db42cb7d30023849a595df60e44681.exe

  • Size

    1009KB

  • MD5

    2bdfc0cc5cad829995fb730b83c099c8

  • SHA1

    3f7a49c990bc5b6fa7df644dd3dd1d7046e35ab5

  • SHA256

    41e16d26226c15800b3dda0529c07e7d17db42cb7d30023849a595df60e44681

  • SHA512

    1563050e048541135b57fef6b14cb14f7a4d95dc63539a1e0677116fef256f1c3fced0aa7fb82567efcc12741c00d4fc37b1b9458e90cbaa3da13ac2f7a3db0d

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7.3

Botnet

Limebot3

C2

microsoftdnsbug.duckdns.org:6699

Mutex

Client.exe

Attributes
  • reg_key

    Client.exe

  • splitter

    luffy

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41e16d26226c15800b3dda0529c07e7d17db42cb7d30023849a595df60e44681.exe
    "C:\Users\Admin\AppData\Local\Temp\41e16d26226c15800b3dda0529c07e7d17db42cb7d30023849a595df60e44681.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn PnPUnattend /tr "C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:752
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {671F336C-0916-494A-B951-61EEECAAE3B7} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
      C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
          PID:992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn PnPUnattend /tr "C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:1052
      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          3⤵
            PID:1536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        MD5

        e44ec2bd804505114edf171c4ebfe816

        SHA1

        fd263c9efcfdcfeabd34584c730956694e2156ab

        SHA256

        509e47c2f06be822dca665ff0d5757f53a3a402c06d6c566373d6a589913e640

        SHA512

        941476ee3296bf00856497be564ea19990941f026296f80c39abd02f1ef51410d4c8fac75d3470a7a214cd2d7ba8e614df93b9e34006a0e0942c0e52f341f939

      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        MD5

        e44ec2bd804505114edf171c4ebfe816

        SHA1

        fd263c9efcfdcfeabd34584c730956694e2156ab

        SHA256

        509e47c2f06be822dca665ff0d5757f53a3a402c06d6c566373d6a589913e640

        SHA512

        941476ee3296bf00856497be564ea19990941f026296f80c39abd02f1ef51410d4c8fac75d3470a7a214cd2d7ba8e614df93b9e34006a0e0942c0e52f341f939

      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        MD5

        e44ec2bd804505114edf171c4ebfe816

        SHA1

        fd263c9efcfdcfeabd34584c730956694e2156ab

        SHA256

        509e47c2f06be822dca665ff0d5757f53a3a402c06d6c566373d6a589913e640

        SHA512

        941476ee3296bf00856497be564ea19990941f026296f80c39abd02f1ef51410d4c8fac75d3470a7a214cd2d7ba8e614df93b9e34006a0e0942c0e52f341f939

      • memory/752-72-0x0000000000000000-mapping.dmp
      • memory/992-86-0x0000000000A50000-0x0000000000A51000-memory.dmp
        Filesize

        4KB

      • memory/992-82-0x0000000000414E6E-mapping.dmp
      • memory/1052-87-0x0000000000000000-mapping.dmp
      • memory/1080-74-0x0000000000000000-mapping.dmp
      • memory/1168-67-0x0000000000414E6E-mapping.dmp
      • memory/1168-68-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1168-62-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1168-69-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1168-71-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1528-88-0x0000000000000000-mapping.dmp
      • memory/1536-96-0x0000000000414E6E-mapping.dmp
      • memory/1536-100-0x0000000000390000-0x0000000000391000-memory.dmp
        Filesize

        4KB

      • memory/1848-60-0x00000000757C1000-0x00000000757C3000-memory.dmp
        Filesize

        8KB

      • memory/1848-61-0x0000000000290000-0x0000000000291000-memory.dmp
        Filesize

        4KB