Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 08:17

General

  • Target

    3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2.exe

  • Size

    613KB

  • MD5

    3d354d274bea923b12e3950de7f51eea

  • SHA1

    3ca4aec7982bfbf10804685172974148dbca9d8b

  • SHA256

    3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

  • SHA512

    083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

Malware Config

Extracted

Family

pony

C2

http://al-hadin.com/pony/gate.php

http://al-hadin.com/cj/gate.php

Attributes
  • payload_url

    http://michmetals.info/bin/Myshit.exe

Extracted

Family

njrat

Version

0.7.3

Botnet

Exploited++

C2

salesxpert.duckdns.org:2889

Mutex

windows.exe

Attributes
  • reg_key

    windows.exe

  • splitter

    mnbvcxz12

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 6 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2.exe
    "C:\Users\Admin\AppData\Local\Temp\3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\New Client.exe
      "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7128902.bat" "C:\Users\Admin\AppData\Local\Temp\New Client.exe" "
        3⤵
          PID:340
      • C:\Users\Admin\AppData\Local\Temp\Client.exe
        "C:\Users\Admin\AppData\Local\Temp\Client.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /tn NYAN /F
          3⤵
            PID:1048
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
            3⤵
            • Creates scheduled task(s)
            PID:1044
          • C:\Users\Admin\windows.exe
            "C:\Users\Admin\windows.exe"
            3⤵
            • Executes dropped EXE
            • Drops startup file
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYAN /F
              4⤵
                PID:1068
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYAN /tr "C:\Users\Admin\windows.exe" /sc minute /mo 1
                4⤵
                • Creates scheduled task(s)
                PID:1392
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Windows\win.vbs"
            2⤵
            • Adds Run key to start application
            PID:808
          • C:\Users\Admin\AppData\Local\Temp\Windows\win.exe
            "C:\Users\Admin\AppData\Local\Temp\Windows\win.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Users\Admin\AppData\Local\Temp\Windows\win.exe
              C:\Users\Admin\AppData\Local\Temp\Windows\win.exe"
              3⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              • outlook_win_path
              PID:1720
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\7160648.bat" "C:\Users\Admin\AppData\Local\Temp\Windows\win.exe" "
                4⤵
                  PID:808
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {687237F8-D1D7-400B-995A-18B8B5D598D7} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:664
            • C:\Users\Admin\windows.exe
              C:\Users\Admin\windows.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1596
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Delete /tn NYAN /F
                3⤵
                  PID:1592
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn NYAN /tr "C:\Users\Admin\windows.exe" /sc minute /mo 1
                  3⤵
                  • Creates scheduled task(s)
                  PID:1804

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            2
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            2
            T1005

            Email Collection

            2
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\7128902.bat
              Filesize

              94B

              MD5

              3880eeb1c736d853eb13b44898b718ab

              SHA1

              4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

              SHA256

              936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

              SHA512

              3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

            • C:\Users\Admin\AppData\Local\Temp\7160648.bat
              Filesize

              94B

              MD5

              3880eeb1c736d853eb13b44898b718ab

              SHA1

              4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

              SHA256

              936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

              SHA512

              3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

            • C:\Users\Admin\AppData\Local\Temp\Client.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • C:\Users\Admin\AppData\Local\Temp\Client.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • C:\Users\Admin\AppData\Local\Temp\New Client.exe
              Filesize

              90KB

              MD5

              d076584bcfa0eb1f4fdeea8e37b6691d

              SHA1

              3abbecac5296f063ee4dfb7c1726a4521d4ac7c2

              SHA256

              dc2f431a1b1f587a7eacb58d1d86c7ec8183f38c5c86a8b2465dd3dcf4eab995

              SHA512

              1141b4d97a7dc461b5b44a9478eb2c503c35a49d124127848c901cf1e9e1fd65dcdd6f8f10bccf465bdbc708945707acdb6915631d518afee29d10c696419709

            • C:\Users\Admin\AppData\Local\Temp\New Client.exe
              Filesize

              90KB

              MD5

              d076584bcfa0eb1f4fdeea8e37b6691d

              SHA1

              3abbecac5296f063ee4dfb7c1726a4521d4ac7c2

              SHA256

              dc2f431a1b1f587a7eacb58d1d86c7ec8183f38c5c86a8b2465dd3dcf4eab995

              SHA512

              1141b4d97a7dc461b5b44a9478eb2c503c35a49d124127848c901cf1e9e1fd65dcdd6f8f10bccf465bdbc708945707acdb6915631d518afee29d10c696419709

            • C:\Users\Admin\AppData\Local\Temp\Windows\win.exe
              Filesize

              613KB

              MD5

              3d354d274bea923b12e3950de7f51eea

              SHA1

              3ca4aec7982bfbf10804685172974148dbca9d8b

              SHA256

              3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

              SHA512

              083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

            • C:\Users\Admin\AppData\Local\Temp\Windows\win.exe
              Filesize

              613KB

              MD5

              3d354d274bea923b12e3950de7f51eea

              SHA1

              3ca4aec7982bfbf10804685172974148dbca9d8b

              SHA256

              3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

              SHA512

              083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

            • C:\Users\Admin\AppData\Local\Temp\Windows\win.exe
              Filesize

              613KB

              MD5

              3d354d274bea923b12e3950de7f51eea

              SHA1

              3ca4aec7982bfbf10804685172974148dbca9d8b

              SHA256

              3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

              SHA512

              083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

            • C:\Users\Admin\AppData\Local\Temp\Windows\win.vbs
              Filesize

              1024B

              MD5

              eb097395c2d5c72a860d6b532f2b7a8b

              SHA1

              c8cb654b617a6bda92c83954b5398eb15f2a4bc3

              SHA256

              72e3fa13c50dea06cf0fcb050b6f3de9d82822d12894aa73365290fa6215894a

              SHA512

              7670c37180c532342ef5ec0f1697e2d2a5002e515b60fabb395eaf960b168c4be6652b771641f6457bd826e807d1c39302948233a51ebc0414ea806548f3fd5b

            • C:\Users\Admin\windows.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • C:\Users\Admin\windows.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • C:\Users\Admin\windows.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • \Users\Admin\AppData\Local\Temp\Client.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • \Users\Admin\AppData\Local\Temp\New Client.exe
              Filesize

              90KB

              MD5

              d076584bcfa0eb1f4fdeea8e37b6691d

              SHA1

              3abbecac5296f063ee4dfb7c1726a4521d4ac7c2

              SHA256

              dc2f431a1b1f587a7eacb58d1d86c7ec8183f38c5c86a8b2465dd3dcf4eab995

              SHA512

              1141b4d97a7dc461b5b44a9478eb2c503c35a49d124127848c901cf1e9e1fd65dcdd6f8f10bccf465bdbc708945707acdb6915631d518afee29d10c696419709

            • \Users\Admin\AppData\Local\Temp\New Client.exe
              Filesize

              90KB

              MD5

              d076584bcfa0eb1f4fdeea8e37b6691d

              SHA1

              3abbecac5296f063ee4dfb7c1726a4521d4ac7c2

              SHA256

              dc2f431a1b1f587a7eacb58d1d86c7ec8183f38c5c86a8b2465dd3dcf4eab995

              SHA512

              1141b4d97a7dc461b5b44a9478eb2c503c35a49d124127848c901cf1e9e1fd65dcdd6f8f10bccf465bdbc708945707acdb6915631d518afee29d10c696419709

            • \Users\Admin\AppData\Local\Temp\Windows\win.exe
              Filesize

              613KB

              MD5

              3d354d274bea923b12e3950de7f51eea

              SHA1

              3ca4aec7982bfbf10804685172974148dbca9d8b

              SHA256

              3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

              SHA512

              083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

            • \Users\Admin\AppData\Local\Temp\Windows\win.exe
              Filesize

              613KB

              MD5

              3d354d274bea923b12e3950de7f51eea

              SHA1

              3ca4aec7982bfbf10804685172974148dbca9d8b

              SHA256

              3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

              SHA512

              083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

            • \Users\Admin\AppData\Local\Temp\Windows\win.exe
              Filesize

              613KB

              MD5

              3d354d274bea923b12e3950de7f51eea

              SHA1

              3ca4aec7982bfbf10804685172974148dbca9d8b

              SHA256

              3c333cca8a3575459888665c629c5af42fc1849e8011306441a0ae773d996fb2

              SHA512

              083826b7348648de76f9112f347057ab2b99a466eb3b444d8a23074dc54882f9ef279513d33443afad51e9ccd51bc6d7cdcba2e9ec9ddb8beb68c6b5310e2cb9

            • \Users\Admin\windows.exe
              Filesize

              78KB

              MD5

              2c3dfd707a71a723aada2ab5cb4485d6

              SHA1

              41357a94ad63b2f6bbe4f4f0a069d6f22a125369

              SHA256

              1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

              SHA512

              fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

            • memory/340-91-0x0000000000000000-mapping.dmp
            • memory/808-68-0x0000000000000000-mapping.dmp
            • memory/808-112-0x0000000000000000-mapping.dmp
            • memory/956-61-0x0000000000000000-mapping.dmp
            • memory/1044-81-0x0000000000000000-mapping.dmp
            • memory/1048-80-0x0000000000000000-mapping.dmp
            • memory/1068-88-0x0000000000000000-mapping.dmp
            • memory/1392-94-0x0000000000000000-mapping.dmp
            • memory/1556-71-0x0000000000000000-mapping.dmp
            • memory/1556-102-0x0000000077660000-0x00000000777E0000-memory.dmp
              Filesize

              1.5MB

            • memory/1592-65-0x0000000000000000-mapping.dmp
            • memory/1592-118-0x0000000000000000-mapping.dmp
            • memory/1592-79-0x00000000740A0000-0x000000007464B000-memory.dmp
              Filesize

              5.7MB

            • memory/1592-82-0x0000000002015000-0x0000000002026000-memory.dmp
              Filesize

              68KB

            • memory/1592-89-0x00000000740A0000-0x000000007464B000-memory.dmp
              Filesize

              5.7MB

            • memory/1592-90-0x0000000002015000-0x0000000002026000-memory.dmp
              Filesize

              68KB

            • memory/1596-120-0x00000000740A0000-0x000000007464B000-memory.dmp
              Filesize

              5.7MB

            • memory/1596-123-0x0000000000A35000-0x0000000000A46000-memory.dmp
              Filesize

              68KB

            • memory/1596-122-0x00000000740A0000-0x000000007464B000-memory.dmp
              Filesize

              5.7MB

            • memory/1596-115-0x0000000000000000-mapping.dmp
            • memory/1596-121-0x0000000000A35000-0x0000000000A46000-memory.dmp
              Filesize

              68KB

            • memory/1720-113-0x0000000077660000-0x00000000777E0000-memory.dmp
              Filesize

              1.5MB

            • memory/1720-107-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/1720-110-0x0000000077660000-0x00000000777E0000-memory.dmp
              Filesize

              1.5MB

            • memory/1720-111-0x0000000077660000-0x00000000777E0000-memory.dmp
              Filesize

              1.5MB

            • memory/1720-100-0x0000000000488B6C-mapping.dmp
            • memory/1804-119-0x0000000000000000-mapping.dmp
            • memory/2024-58-0x0000000077660000-0x00000000777E0000-memory.dmp
              Filesize

              1.5MB

            • memory/2024-76-0x0000000077660000-0x00000000777E0000-memory.dmp
              Filesize

              1.5MB

            • memory/2024-57-0x0000000075381000-0x0000000075383000-memory.dmp
              Filesize

              8KB

            • memory/2024-56-0x0000000000260000-0x0000000000268000-memory.dmp
              Filesize

              32KB

            • memory/2032-96-0x0000000000905000-0x0000000000916000-memory.dmp
              Filesize

              68KB

            • memory/2032-104-0x0000000000905000-0x0000000000916000-memory.dmp
              Filesize

              68KB

            • memory/2032-103-0x00000000740A0000-0x000000007464B000-memory.dmp
              Filesize

              5.7MB

            • memory/2032-95-0x00000000740A0000-0x000000007464B000-memory.dmp
              Filesize

              5.7MB

            • memory/2032-84-0x0000000000000000-mapping.dmp