Analysis

  • max time kernel
    155s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-10-2021 10:00

General

  • Target

    5afd70d54cc4af7f236894d674842493.exe

  • Size

    776KB

  • MD5

    5afd70d54cc4af7f236894d674842493

  • SHA1

    6565657adebd3063ba85886e551e551b0bbd6fdb

  • SHA256

    8b79e79f75578ab62d83e89b6bfaf5404fa868041b880995579f3cd6ae6f995e

  • SHA512

    6fa7daafcd661d873bae7e092fab5c89f8a56978003d31b3b91eabc735e50ecc01b8e90f90fbcec193c0656f134b6ce69c98825cfbaeaa07a536ddc5eea641fa

Malware Config

Extracted

Family

njrat

Version

Carbonblack2102

Botnet

batvoi

C2

1368.vnh.wtf:5552

Mutex

0de45b5c6627a3e65a4b2a1e68ec841b

Attributes
  • reg_key

    0de45b5c6627a3e65a4b2a1e68ec841b

  • splitter

    |'|'|

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer Payload 6 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5afd70d54cc4af7f236894d674842493.exe
    "C:\Users\Admin\AppData\Local\Temp\5afd70d54cc4af7f236894d674842493.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE
      "C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe
        "C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe" "WMI Performance Reverse Adapters.exe" ENABLE
          4⤵
            PID:1592
      • C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE
        "C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"
          3⤵
            PID:1884
        • C:\Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
          "C:\Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 600
            3⤵
            • Loads dropped DLL
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1100

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE
        MD5

        870a6f849d1e8f3297d3d947de1d3dda

        SHA1

        2f618fdf99aa8b94c7ef34fe93f73fce8afeaf97

        SHA256

        b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b

        SHA512

        f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7

      • C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE
        MD5

        870a6f849d1e8f3297d3d947de1d3dda

        SHA1

        2f618fdf99aa8b94c7ef34fe93f73fce8afeaf97

        SHA256

        b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b

        SHA512

        f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7

      • C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE
        MD5

        5375abc86290f5c3ffa86d4129e4bd27

        SHA1

        a1a3b2165549bd4c34985d3a230f8304202926ab

        SHA256

        c499e93433a8ff462799108ac5462ce05fa93bf716f3723fbccb7ff13dbebb9f

        SHA512

        f951acf23e5576fae983fd805a32eebea95966c74ffffd99bbd6de17d2e5db0db9b282c242d00e5515b4d67d885f09c749fae09aece26275f17f0d20670b6709

      • C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE
        MD5

        5375abc86290f5c3ffa86d4129e4bd27

        SHA1

        a1a3b2165549bd4c34985d3a230f8304202926ab

        SHA256

        c499e93433a8ff462799108ac5462ce05fa93bf716f3723fbccb7ff13dbebb9f

        SHA512

        f951acf23e5576fae983fd805a32eebea95966c74ffffd99bbd6de17d2e5db0db9b282c242d00e5515b4d67d885f09c749fae09aece26275f17f0d20670b6709

      • C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe
        MD5

        870a6f849d1e8f3297d3d947de1d3dda

        SHA1

        2f618fdf99aa8b94c7ef34fe93f73fce8afeaf97

        SHA256

        b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b

        SHA512

        f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7

      • C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe
        MD5

        870a6f849d1e8f3297d3d947de1d3dda

        SHA1

        2f618fdf99aa8b94c7ef34fe93f73fce8afeaf97

        SHA256

        b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b

        SHA512

        f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7

      • C:\Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • C:\Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • \Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE
        MD5

        870a6f849d1e8f3297d3d947de1d3dda

        SHA1

        2f618fdf99aa8b94c7ef34fe93f73fce8afeaf97

        SHA256

        b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b

        SHA512

        f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7

      • \Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE
        MD5

        5375abc86290f5c3ffa86d4129e4bd27

        SHA1

        a1a3b2165549bd4c34985d3a230f8304202926ab

        SHA256

        c499e93433a8ff462799108ac5462ce05fa93bf716f3723fbccb7ff13dbebb9f

        SHA512

        f951acf23e5576fae983fd805a32eebea95966c74ffffd99bbd6de17d2e5db0db9b282c242d00e5515b4d67d885f09c749fae09aece26275f17f0d20670b6709

      • \Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe
        MD5

        870a6f849d1e8f3297d3d947de1d3dda

        SHA1

        2f618fdf99aa8b94c7ef34fe93f73fce8afeaf97

        SHA256

        b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b

        SHA512

        f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7

      • \Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • \Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • \Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • \Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • \Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • \Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE
        MD5

        7750a6691f29ecb236c82e0e6c082625

        SHA1

        8f4612f45d417f5db5f577687dd9be2131f7aa65

        SHA256

        464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

        SHA512

        645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

      • memory/320-97-0x0000000000A20000-0x0000000000A26000-memory.dmp
        Filesize

        24KB

      • memory/320-68-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
        Filesize

        4KB

      • memory/320-77-0x0000000000940000-0x0000000000959000-memory.dmp
        Filesize

        100KB

      • memory/320-60-0x0000000000000000-mapping.dmp
      • memory/320-75-0x00000000004E0000-0x0000000000520000-memory.dmp
        Filesize

        256KB

      • memory/320-83-0x0000000004740000-0x0000000004741000-memory.dmp
        Filesize

        4KB

      • memory/848-76-0x0000000004910000-0x0000000004911000-memory.dmp
        Filesize

        4KB

      • memory/848-72-0x00000000003D0000-0x00000000003D1000-memory.dmp
        Filesize

        4KB

      • memory/848-74-0x0000000000370000-0x0000000000371000-memory.dmp
        Filesize

        4KB

      • memory/848-65-0x0000000000000000-mapping.dmp
      • memory/1000-92-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
        Filesize

        4KB

      • memory/1000-89-0x0000000000000000-mapping.dmp
      • memory/1000-96-0x0000000004C20000-0x0000000004C21000-memory.dmp
        Filesize

        4KB

      • memory/1100-86-0x00000000007E0000-0x00000000007E1000-memory.dmp
        Filesize

        4KB

      • memory/1100-78-0x0000000000000000-mapping.dmp
      • memory/1264-55-0x00000000764D1000-0x00000000764D3000-memory.dmp
        Filesize

        8KB

      • memory/1524-57-0x0000000000000000-mapping.dmp
      • memory/1524-69-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
        Filesize

        4KB

      • memory/1592-94-0x0000000000000000-mapping.dmp
      • memory/1884-98-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1884-99-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1884-100-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1884-101-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1884-102-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1884-103-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1884-104-0x000000000041CEE8-mapping.dmp
      • memory/1884-106-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB