Analysis

  • max time kernel
    145s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 15:56

General

  • Target

    857aff9992a47764185c61da2493c753.exe

  • Size

    407KB

  • MD5

    857aff9992a47764185c61da2493c753

  • SHA1

    6efa34cd3fdb299fcd940c0719d3a172bac83164

  • SHA256

    b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155

  • SHA512

    fbb2a5bfb068d4f56e338dc67f4d1a171af3156de2b3d956a0a1bd9526706f370cdff16cfb136049468b3a71db4c7ce99349265d3841db7775d5389b7aab798a

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

pedrobedoya2021.duckdns.org:1980

Mutex

cf13c225ff474d45b

Attributes
  • reg_key

    cf13c225ff474d45b

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe
    "C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524
    • C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe
      "C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-86-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/524-87-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB

  • memory/524-75-0x0000000004B22000-0x0000000004B23000-memory.dmp
    Filesize

    4KB

  • memory/524-110-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/524-74-0x0000000004B20000-0x0000000004B21000-memory.dmp
    Filesize

    4KB

  • memory/524-66-0x0000000000000000-mapping.dmp
  • memory/524-109-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/524-76-0x0000000002590000-0x0000000002591000-memory.dmp
    Filesize

    4KB

  • memory/524-69-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/524-95-0x0000000006230000-0x0000000006231000-memory.dmp
    Filesize

    4KB

  • memory/524-72-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/524-73-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/524-94-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/524-82-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/524-80-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/524-77-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/564-68-0x000000000040677E-mapping.dmp
  • memory/564-70-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/564-67-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/564-111-0x0000000000D90000-0x0000000000D91000-memory.dmp
    Filesize

    4KB

  • memory/1648-65-0x0000000000660000-0x000000000067F000-memory.dmp
    Filesize

    124KB

  • memory/1648-60-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB

  • memory/1648-62-0x0000000000750000-0x0000000000751000-memory.dmp
    Filesize

    4KB

  • memory/1648-63-0x0000000000430000-0x0000000000437000-memory.dmp
    Filesize

    28KB

  • memory/1648-64-0x0000000000E00000-0x0000000000E54000-memory.dmp
    Filesize

    336KB