Analysis

  • max time kernel
    148s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 13:20

General

  • Target

    424b1800061eb3534756eada61219882687a8f99d206d300ba7e4696066aaac8.exe

  • Size

    1009KB

  • MD5

    dd50c188aabc9e550fc221de015ddb55

  • SHA1

    068aa881159f72c4454f44f32fb754fc5b88f688

  • SHA256

    424b1800061eb3534756eada61219882687a8f99d206d300ba7e4696066aaac8

  • SHA512

    b63b109c27987c3b873c378707eb983c60b782e7e9a2ec0dafac7130ef17da0c034698aaa025cd6103cc5ba6e6fb4e13240a20c773fb2e7a981eef276e406b36

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7.3

Botnet

Limebot3

C2

microsoftdnsbug.duckdns.org:6699

Mutex

Client.exe

Attributes
  • reg_key

    Client.exe

  • splitter

    luffy

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\424b1800061eb3534756eada61219882687a8f99d206d300ba7e4696066aaac8.exe
    "C:\Users\Admin\AppData\Local\Temp\424b1800061eb3534756eada61219882687a8f99d206d300ba7e4696066aaac8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn PnPUnattend /tr "C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:1684
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {95E437CC-E742-4704-811D-F3F8ACB54BE0} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
      C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
          PID:572
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn PnPUnattend /tr "C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:396
      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          3⤵
            PID:1824
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn PnPUnattend /tr "C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2032

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        MD5

        b0443072d1ca7687b9f4f7fd6a4a3273

        SHA1

        aeb6ad0f988d99f179306221e1ad63731174093c

        SHA256

        57213c76228880bfc787b916f87d4a6d78ee74b0a84768c23622499d5291b199

        SHA512

        0dd454093daf48c8864409ed595ec1c191ea72cda417537a7bfcc8a0acfd0d3f03be2b2790276527f50bd7e7b6b90a49874bce358e62d9da601e1e702784c973

      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        MD5

        b0443072d1ca7687b9f4f7fd6a4a3273

        SHA1

        aeb6ad0f988d99f179306221e1ad63731174093c

        SHA256

        57213c76228880bfc787b916f87d4a6d78ee74b0a84768c23622499d5291b199

        SHA512

        0dd454093daf48c8864409ed595ec1c191ea72cda417537a7bfcc8a0acfd0d3f03be2b2790276527f50bd7e7b6b90a49874bce358e62d9da601e1e702784c973

      • C:\Users\Admin\CapabilityAccessHandlers\AppVCatalog.exe
        MD5

        b0443072d1ca7687b9f4f7fd6a4a3273

        SHA1

        aeb6ad0f988d99f179306221e1ad63731174093c

        SHA256

        57213c76228880bfc787b916f87d4a6d78ee74b0a84768c23622499d5291b199

        SHA512

        0dd454093daf48c8864409ed595ec1c191ea72cda417537a7bfcc8a0acfd0d3f03be2b2790276527f50bd7e7b6b90a49874bce358e62d9da601e1e702784c973

      • memory/396-81-0x0000000000000000-mapping.dmp
      • memory/528-68-0x0000000000000000-mapping.dmp
      • memory/572-80-0x00000000003A0000-0x00000000003A1000-memory.dmp
        Filesize

        4KB

      • memory/572-76-0x0000000000414E6E-mapping.dmp
      • memory/852-82-0x0000000000000000-mapping.dmp
      • memory/1368-64-0x00000000000A0000-0x00000000000A1000-memory.dmp
        Filesize

        4KB

      • memory/1368-54-0x0000000075821000-0x0000000075823000-memory.dmp
        Filesize

        8KB

      • memory/1684-66-0x0000000000000000-mapping.dmp
      • memory/1824-94-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/1824-90-0x0000000000414E6E-mapping.dmp
      • memory/2032-95-0x0000000000000000-mapping.dmp
      • memory/2036-62-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/2036-55-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/2036-60-0x0000000000414E6E-mapping.dmp
      • memory/2036-61-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/2036-65-0x0000000000700000-0x0000000000701000-memory.dmp
        Filesize

        4KB