Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-09-2021 22:12

General

  • Target

    f8ed697e63a97f53801c85a47b5350e3.exe

  • Size

    646KB

  • MD5

    f8ed697e63a97f53801c85a47b5350e3

  • SHA1

    a12f21b71c116d3b9669c94e454a532283a85c19

  • SHA256

    f9ae91e6b312fadf8864035e4e737daf845cd41cd4b9e28e83fe9820277ea925

  • SHA512

    2da4243cdb031f0269e9672ced790b017458928a1bc6a37a238f4596152f9e7aa08c5023c6bf5490b7386adb4f441559d42a0a7076da8f16c3672268d18585ba

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

pedrobedoya2021.duckdns.org:1980

Mutex

cf13c225ff474d45b

Attributes
  • reg_key

    cf13c225ff474d45b

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ed697e63a97f53801c85a47b5350e3.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ed697e63a97f53801c85a47b5350e3.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RbgkAODGyxjzXd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6E6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE6E6.tmp
    MD5

    265126302e1c3a663d2b15f76ba0b5e9

    SHA1

    5fe58aa610eb59377a94527e56249409a1e95012

    SHA256

    8676fafe1789c26eef7f6043fc23bbe9ba8971742b619d7c75b463a722bb076d

    SHA512

    35a435ab28479dd9fcda83dd402064a259bc600d0df9d37de3e1a4eedf9e05c0597669b693c1d25f3fa81b021b97de1c61f741c33da0202059f97b6749333603

  • memory/652-123-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB

  • memory/652-122-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/652-118-0x000000000A770000-0x000000000A771000-memory.dmp
    Filesize

    4KB

  • memory/652-119-0x000000000A310000-0x000000000A311000-memory.dmp
    Filesize

    4KB

  • memory/652-124-0x0000000005200000-0x0000000005277000-memory.dmp
    Filesize

    476KB

  • memory/652-121-0x000000000A270000-0x000000000A271000-memory.dmp
    Filesize

    4KB

  • memory/652-117-0x000000000A1D0000-0x000000000A1D1000-memory.dmp
    Filesize

    4KB

  • memory/652-114-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/652-120-0x0000000004820000-0x0000000004821000-memory.dmp
    Filesize

    4KB

  • memory/652-125-0x00000000052A0000-0x00000000052D2000-memory.dmp
    Filesize

    200KB

  • memory/652-126-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/652-116-0x0000000000F70000-0x0000000000FDE000-memory.dmp
    Filesize

    440KB

  • memory/1420-127-0x0000000000000000-mapping.dmp
  • memory/2272-129-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/2272-130-0x000000000040677E-mapping.dmp
  • memory/2272-136-0x0000000005000000-0x00000000054FE000-memory.dmp
    Filesize

    5.0MB