Analysis

  • max time kernel
    156s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    06-09-2021 22:12

General

  • Target

    f8ed697e63a97f53801c85a47b5350e3.exe

  • Size

    646KB

  • MD5

    f8ed697e63a97f53801c85a47b5350e3

  • SHA1

    a12f21b71c116d3b9669c94e454a532283a85c19

  • SHA256

    f9ae91e6b312fadf8864035e4e737daf845cd41cd4b9e28e83fe9820277ea925

  • SHA512

    2da4243cdb031f0269e9672ced790b017458928a1bc6a37a238f4596152f9e7aa08c5023c6bf5490b7386adb4f441559d42a0a7076da8f16c3672268d18585ba

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

pedrobedoya2021.duckdns.org:1980

Mutex

cf13c225ff474d45b

Attributes
  • reg_key

    cf13c225ff474d45b

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ed697e63a97f53801c85a47b5350e3.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ed697e63a97f53801c85a47b5350e3.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RbgkAODGyxjzXd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C82.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5C82.tmp
    MD5

    d2432d977e535b5f05680319eddc1e8b

    SHA1

    8058de8d8e8eb9be7d074c8dc781b05028c5a3ad

    SHA256

    50018ba6d39ae5b7c9f742c8b0cd1efa0dabd770bf8706cd466e0e15bc0c6eec

    SHA512

    933d36e2a4eb67fb8afa0448b1f0f190e33180e062f478c2a5678037b8649231789c04d8b0084263098f8e9e622ca696b50d69d710cf5f35842f32de846dfcf7

  • memory/624-60-0x0000000000000000-mapping.dmp
  • memory/1496-62-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1496-63-0x000000000040677E-mapping.dmp
  • memory/1496-64-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1496-66-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/1676-53-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1676-55-0x0000000004970000-0x00000000049DE000-memory.dmp
    Filesize

    440KB

  • memory/1676-56-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
    Filesize

    4KB

  • memory/1676-57-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/1676-58-0x0000000005320000-0x0000000005397000-memory.dmp
    Filesize

    476KB

  • memory/1676-59-0x0000000000890000-0x00000000008C2000-memory.dmp
    Filesize

    200KB