Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    11-09-2021 17:02

General

  • Target

    Invoice #09747583900.exe

  • Size

    635KB

  • MD5

    027ed8a97dd1dd28cc73c9edf4ec89ab

  • SHA1

    131efcf3ee4e6f0629027066ab002355c2f20a00

  • SHA256

    81f7a0f726f4001c9e4e7d67ba9ab6c3f45139887dabe78f6e3d04dd2b0557e2

  • SHA512

    0c6b3606b56fe7662895783a1512ca62290697049230433ca645e953218bce1311e5dd970dbb30b0a575ef1e0398e5874d602c9f6313f64e2b245a02ff55d497

Malware Config

Extracted

Family

njrat

Version

v4.0

Botnet

AhKey_000_Sat

C2

cdanger492.duckdns.org:4480

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice #09747583900.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice #09747583900.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Evmpca" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:268
    • C:\Users\Admin\AppData\Local\Temp\Invoice #09747583900.exe
      "{path}"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      PID:108

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp
    MD5

    d7ecd00da1530ebe2d653dd4f43639c5

    SHA1

    73d34c55d9f847bac48be04e06c9efd497ea0380

    SHA256

    0e7d0e8feb240e1c2ac44129226b61fc7188824570cab77bc261706da95350e8

    SHA512

    6da44f0f505f05e6c70e64b74adc03010dd7c7a325da03e18be6c1a412cde2c4a2a810643435dc9316e623074934aa13763d0b3e7aaee1be3df04e6445eb0006

  • memory/108-62-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/108-63-0x000000000040839E-mapping.dmp
  • memory/108-64-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/108-66-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/268-60-0x0000000000000000-mapping.dmp
  • memory/1092-53-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1092-55-0x0000000000A60000-0x0000000000AB2000-memory.dmp
    Filesize

    328KB

  • memory/1092-56-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/1092-57-0x0000000000290000-0x000000000029E000-memory.dmp
    Filesize

    56KB

  • memory/1092-58-0x0000000004B70000-0x0000000004BE1000-memory.dmp
    Filesize

    452KB

  • memory/1092-59-0x0000000000810000-0x000000000082D000-memory.dmp
    Filesize

    116KB