Resubmissions

17-02-2024 16:51

240217-vc7zjshd22 10

17-02-2024 16:36

240217-t4m8sahc42 10

Analysis

  • max time kernel
    818s
  • max time network
    1613s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-uk
  • resource tags

    arch:x64arch:x86image:win10-20240214-uklocale:uk-uaos:windows10-1703-x64systemwindows
  • submitted
    17-02-2024 16:36

General

  • Target

    Soundcloud Mp3 Downloader.exe

  • Size

    34KB

  • MD5

    10ca22a332f6acefb21a957e09e30608

  • SHA1

    a048ee36ef2ba5dc9b676ba815df68b6d6188f60

  • SHA256

    79f0aeca1d115dc298f302ad91b1762f3ef6aefe16b13f269aa6d211def3ff38

  • SHA512

    4c751bc0923eed5f33bee95c706253704a40f838a45de7b35a34f3c330af399e98e37ed3c0f7c5d0a9333a911207e3ed5589b099838ffac2c029b86bc8441a91

  • SSDEEP

    384:ZtZNYkRM94IIWsi7omXh2JfNFPIMeTuSblDTodg9TduS/EIGsJjwE7UMcrie48eC:nDSOComanqlouDuCEIGfRn+fw

Malware Config

Extracted

Family

njrat

Version

0.9d

Botnet

Hacked By HiDDen PerSOn

C2

0.tcp.eu.ngrok.io:10540

Mutex

eb79d2041d670825ab1270eb43a4aa92

Attributes
  • reg_key

    eb79d2041d670825ab1270eb43a4aa92

  • splitter

    |Vyrn|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Soundcloud Mp3 Downloader.exe
    "C:\Users\Admin\AppData\Local\Temp\Soundcloud Mp3 Downloader.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Roaming\System32.exe
      "C:\Users\Admin\AppData\Roaming\System32.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System32.exe" "System32.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2340
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\4884781"
        3⤵
          PID:4392
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c ipconfig/release
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4300
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /release
            4⤵
            • Gathers network information
            PID:3888
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\System32.exe"
          3⤵
          • Modifies Windows Firewall
          PID:2316
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Roaming\System32.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4080
          • C:\Windows\SysWOW64\PING.EXE
            ping 0 -n 2
            4⤵
            • Runs ping.exe
            PID:4568

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Command and Scripting Interpreter

    1
    T1059

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4884781
      Filesize

      507B

      MD5

      6d0e849b0647746facd7c73f03b4d366

      SHA1

      3138201a6608428b922bd86168b51cf80615bc91

      SHA256

      c2f229ba47f29fccb6d35a908e887bf97e9e87cdb1110e855d5caa39571e5d72

      SHA512

      3839589f64141ba269f95e2726dd040ee09b6c9c09f5765dcdba847b02f68fa000b588a272f17e73ac42e81b3bb154535dc20da6dce0682b4b3a1ac2daada86a

    • C:\Users\Admin\AppData\Roaming\System32.exe
      Filesize

      34KB

      MD5

      10ca22a332f6acefb21a957e09e30608

      SHA1

      a048ee36ef2ba5dc9b676ba815df68b6d6188f60

      SHA256

      79f0aeca1d115dc298f302ad91b1762f3ef6aefe16b13f269aa6d211def3ff38

      SHA512

      4c751bc0923eed5f33bee95c706253704a40f838a45de7b35a34f3c330af399e98e37ed3c0f7c5d0a9333a911207e3ed5589b099838ffac2c029b86bc8441a91

    • memory/1200-16-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/1200-36-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-17-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/1200-10-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-11-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/1200-12-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-14-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-15-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/1600-9-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-0-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-2-0x0000000001680000-0x0000000001690000-memory.dmp
      Filesize

      64KB

    • memory/1600-1-0x0000000073770000-0x0000000073D20000-memory.dmp
      Filesize

      5.7MB

    • memory/4392-18-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/4392-20-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/4392-22-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/4392-27-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB