Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en -
submitted
15-09-2021 16:57
Static task
static1
General
-
Target
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe
-
Size
407KB
-
MD5
857aff9992a47764185c61da2493c753
-
SHA1
6efa34cd3fdb299fcd940c0719d3a172bac83164
-
SHA256
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155
-
SHA512
fbb2a5bfb068d4f56e338dc67f4d1a171af3156de2b3d956a0a1bd9526706f370cdff16cfb136049468b3a71db4c7ce99349265d3841db7775d5389b7aab798a
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
pedrobedoya2021.duckdns.org:1980
cf13c225ff474d45b
-
reg_key
cf13c225ff474d45b
-
splitter
@!#&^%$
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exedescription pid process target process PID 3980 set thread context of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exepowershell.exepid process 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe 2904 powershell.exe 2904 powershell.exe 2904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exepowershell.exeb73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exedescription pid process Token: SeDebugPrivilege 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: 33 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe Token: SeIncBasePriorityPrivilege 3560 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exedescription pid process target process PID 3980 wrote to memory of 2904 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe powershell.exe PID 3980 wrote to memory of 2904 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe powershell.exe PID 3980 wrote to memory of 2904 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe powershell.exe PID 3980 wrote to memory of 3972 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3972 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3972 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe PID 3980 wrote to memory of 3560 3980 b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"2⤵PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"C:\Users\Admin\AppData\Local\Temp\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155.exe.log
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078