Analysis

  • max time kernel
    159s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-09-2021 06:04

General

  • Target

    461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2.exe

  • Size

    3.0MB

  • MD5

    8a060daac1e73524a227875e5da6eb3d

  • SHA1

    9cd8730422dc2553e028828feb370341da702061

  • SHA256

    461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2

  • SHA512

    9fee328d96c2c2df6bd9a37c835dd7272215f0952479d56f09d0371375bc758388c96a598319e6e11a3673e270738794177ef0ca9b8b817274b3d5d65eab0d87

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

lightcf.ddns.net:1177

Mutex

f20acdfb6b0a6c02ffcee135dec9d57c

Attributes
  • reg_key

    f20acdfb6b0a6c02ffcee135dec9d57c

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2.exe
    "C:\Users\Admin\AppData\Local\Temp\461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE
        3⤵
          PID:536
      • C:\Users\Admin\AppData\Local\Temp\jf_crazycf_1_4.exe
        C:\Users\Admin\AppData\Local\Temp/jf_crazycf_1_4.exe
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://www.crazyfrost.com/
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1512 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      befaa9afa3eafaa0d28be853e9c3c673

      SHA1

      d1506c61b4f22694be2c0ad78e3b990d90a7e434

      SHA256

      bdc9c240d082a8c550e3fa662e09e3015ac2d77f61b960a7bc1b8b67059f3d2c

      SHA512

      fc812270e3730640a1d53365332c51633ca601b0dbc6d22c04f80cf70979c7e04f1ef9150872e15ae73baf247235bc940f91c11a2f2223af56fdef0292977e39

    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      MD5

      a0d11518eee518a2d24ba47c2b6e8770

      SHA1

      ab07ca56c9304ecb7fc81f7f8a366c71a0d47293

      SHA256

      a53ae4524bcf01097019dce7a4b31c970d9734da90bf6c7de65420b30e9c849c

      SHA512

      d30d8a66e294df7da207c1fc8970b56900e62d8592254a5f3e7a06c62054f78008b8d20e6944abd219f4a97b44f66172eab92f99b2228502157728431f5cdcf4

    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      MD5

      a0d11518eee518a2d24ba47c2b6e8770

      SHA1

      ab07ca56c9304ecb7fc81f7f8a366c71a0d47293

      SHA256

      a53ae4524bcf01097019dce7a4b31c970d9734da90bf6c7de65420b30e9c849c

      SHA512

      d30d8a66e294df7da207c1fc8970b56900e62d8592254a5f3e7a06c62054f78008b8d20e6944abd219f4a97b44f66172eab92f99b2228502157728431f5cdcf4

    • C:\Users\Admin\AppData\Local\Temp\jf_crazycf_1_4.exe
      MD5

      46191543960191df082176d7ee9e1466

      SHA1

      3c40d877d92ee5b44f5ed1df2d383db19c929380

      SHA256

      7978aafb1f8aae0906ca62ff938226711e08dcccc8727f718e49d13aaf6ce220

      SHA512

      4d677f20f5da2f06d31afa71f47a8594508cef6ba7fb5ba8c80a59e33ba06bfc4e6a2a0a193840ee83919074bd2c54db23350de2ffef20114928be5d37cb2084

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\CK2ZXTF1.txt
      MD5

      5e4ea7e32e064edff8091f50671909bf

      SHA1

      3c18676f9a2f275f13398a0460356f6046bbfc52

      SHA256

      2a5e1b1fa567a59e50d1ce31eb89ba37bb71ea0c24f25912eea8a0530282f1f7

      SHA512

      6e218168e0eba094b95b2b1c53075a18d1d31d185d2d2eea73144e60d0f0f5b9d60abb40dcd528377bdb7a993293f6786b56da5e59441b9870d147db26ff91b5

    • \Users\Admin\AppData\Local\Temp\Server.exe
      MD5

      a0d11518eee518a2d24ba47c2b6e8770

      SHA1

      ab07ca56c9304ecb7fc81f7f8a366c71a0d47293

      SHA256

      a53ae4524bcf01097019dce7a4b31c970d9734da90bf6c7de65420b30e9c849c

      SHA512

      d30d8a66e294df7da207c1fc8970b56900e62d8592254a5f3e7a06c62054f78008b8d20e6944abd219f4a97b44f66172eab92f99b2228502157728431f5cdcf4

    • \Users\Admin\AppData\Local\Temp\jf_crazycf_1_4.exe
      MD5

      46191543960191df082176d7ee9e1466

      SHA1

      3c40d877d92ee5b44f5ed1df2d383db19c929380

      SHA256

      7978aafb1f8aae0906ca62ff938226711e08dcccc8727f718e49d13aaf6ce220

      SHA512

      4d677f20f5da2f06d31afa71f47a8594508cef6ba7fb5ba8c80a59e33ba06bfc4e6a2a0a193840ee83919074bd2c54db23350de2ffef20114928be5d37cb2084

    • memory/536-93-0x0000000000000000-mapping.dmp
    • memory/784-91-0x0000000000000000-mapping.dmp
    • memory/1144-68-0x0000000000400000-0x00000000008A6000-memory.dmp
      Filesize

      4.6MB

    • memory/1144-83-0x0000000006D30000-0x0000000006DB5000-memory.dmp
      Filesize

      532KB

    • memory/1144-75-0x00000000044B0000-0x00000000044B1000-memory.dmp
      Filesize

      4KB

    • memory/1144-73-0x0000000004480000-0x0000000004481000-memory.dmp
      Filesize

      4KB

    • memory/1144-78-0x00000000043F0000-0x00000000043F1000-memory.dmp
      Filesize

      4KB

    • memory/1144-77-0x0000000004410000-0x0000000004411000-memory.dmp
      Filesize

      4KB

    • memory/1144-76-0x0000000004450000-0x0000000004451000-memory.dmp
      Filesize

      4KB

    • memory/1144-71-0x0000000004470000-0x0000000004471000-memory.dmp
      Filesize

      4KB

    • memory/1144-69-0x00000000044A0000-0x00000000044A2000-memory.dmp
      Filesize

      8KB

    • memory/1144-65-0x0000000000000000-mapping.dmp
    • memory/1144-79-0x0000000004400000-0x0000000004401000-memory.dmp
      Filesize

      4KB

    • memory/1144-96-0x0000000006E2A000-0x0000000006E3B000-memory.dmp
      Filesize

      68KB

    • memory/1144-82-0x0000000006E60000-0x0000000006EE6000-memory.dmp
      Filesize

      536KB

    • memory/1144-74-0x0000000004490000-0x0000000004491000-memory.dmp
      Filesize

      4KB

    • memory/1144-85-0x0000000006E22000-0x0000000006E23000-memory.dmp
      Filesize

      4KB

    • memory/1144-84-0x0000000006E21000-0x0000000006E22000-memory.dmp
      Filesize

      4KB

    • memory/1144-86-0x0000000006E23000-0x0000000006E24000-memory.dmp
      Filesize

      4KB

    • memory/1144-87-0x0000000006E24000-0x0000000006E26000-memory.dmp
      Filesize

      8KB

    • memory/1144-88-0x00000000048A0000-0x00000000048A1000-memory.dmp
      Filesize

      4KB

    • memory/1144-95-0x0000000007D40000-0x0000000007D9E000-memory.dmp
      Filesize

      376KB

    • memory/1144-70-0x0000000004420000-0x0000000004422000-memory.dmp
      Filesize

      8KB

    • memory/1144-72-0x00000000043E0000-0x00000000043E1000-memory.dmp
      Filesize

      4KB

    • memory/1492-81-0x0000000002210000-0x0000000002211000-memory.dmp
      Filesize

      4KB

    • memory/1492-62-0x0000000000000000-mapping.dmp
    • memory/1512-90-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
      Filesize

      8KB

    • memory/1512-89-0x0000000000000000-mapping.dmp
    • memory/1976-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
      Filesize

      8KB