Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    08-09-2021 21:06

General

  • Target

    Adjunto a este documento un archivo en el cual se encuentra específicamente.exe

  • Size

    816KB

  • MD5

    aa652fc67ec4c4353b9a5562c9ec0d21

  • SHA1

    1dea45515e03d1f561e5a31a1859aea7aa05bd62

  • SHA256

    ae4fdb69e4ef555cb516a8052d715d741ae565c97cc595f3ea0dc3cd349c4b8d

  • SHA512

    eddb0fa378f4d4f9aa1ab0eee44705024e89d6bd2c09a313f60b2203f7cf52c2e66909154c4a176bf865da1c211ddcbe1d9b12224125e44eb6ee70e0c61e4e09

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

gbarpresencewriterprint.duckdns.org:8651

Mutex

682708ec68e74

Attributes
  • reg_key

    682708ec68e74

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Adjunto a este documento un archivo en el cual se encuentra específicamente.exe
    "C:\Users\Admin\AppData\Local\Temp\Adjunto a este documento un archivo en el cual se encuentra específicamente.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Adjunto a este documento un archivo en el cual se encuentra específicamente.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BkueKqkOElUWV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BkueKqkOElUWV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D19.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BkueKqkOElUWV.exe"
      2⤵
        PID:1044
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2D19.tmp
      MD5

      c84441b9b283f651bd456039ac24bb0e

      SHA1

      fb4f30d009ce333d1221b058fd094bb3e8bad0fb

      SHA256

      40847b5b59cd96e5cc9c90351c011352f0ba69b9947af8fde01c99cfe4d937dc

      SHA512

      3e83e827012d2cba79058c585532329fdcc1ca0eed61a8c1d2dfebaa01c0ced69153846558316bb939fc79e7b0ee2b208bd8153287e09c4ee161e119d0c8c25f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      22500d2ad287044807153995685fa56a

      SHA1

      17a9ef3b6c320b4ef837e10ff6f8e55fb089f2c8

      SHA256

      f0ad8ab3d8e9aa27984520d100bd7a7afdf051d74bd60bdc860608b552dd85b4

      SHA512

      5bd5d9b7ddf0490089f1627e24ed4a1b2df580e85405738a4858c1f22012c5ac48222b864f3f8b22bb6ae447d4575e45e23ce1f6329a767f46615257b6e88623

    • memory/340-62-0x0000000000000000-mapping.dmp
    • memory/1044-69-0x0000000000000000-mapping.dmp
    • memory/1060-59-0x0000000000000000-mapping.dmp
    • memory/1060-60-0x00000000758D1000-0x00000000758D3000-memory.dmp
      Filesize

      8KB

    • memory/1060-74-0x0000000002430000-0x000000000307A000-memory.dmp
      Filesize

      12.3MB

    • memory/1060-66-0x0000000002430000-0x000000000307A000-memory.dmp
      Filesize

      12.3MB

    • memory/1636-68-0x00000000022F0000-0x0000000002F3A000-memory.dmp
      Filesize

      12.3MB

    • memory/1636-61-0x0000000000000000-mapping.dmp
    • memory/1636-75-0x00000000022F0000-0x0000000002F3A000-memory.dmp
      Filesize

      12.3MB

    • memory/1636-67-0x00000000022F0000-0x0000000002F3A000-memory.dmp
      Filesize

      12.3MB

    • memory/1936-57-0x0000000005E80000-0x0000000005EF8000-memory.dmp
      Filesize

      480KB

    • memory/1936-56-0x0000000000880000-0x0000000000891000-memory.dmp
      Filesize

      68KB

    • memory/1936-55-0x0000000000F00000-0x0000000000F01000-memory.dmp
      Filesize

      4KB

    • memory/1936-53-0x0000000000F60000-0x0000000000F61000-memory.dmp
      Filesize

      4KB

    • memory/1936-58-0x0000000000CA0000-0x0000000000CA9000-memory.dmp
      Filesize

      36KB

    • memory/1972-71-0x00000000004067AE-mapping.dmp
    • memory/1972-70-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1972-72-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1972-76-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB