Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    16-09-2021 23:00

General

  • Target

    36ab226ba7a1f5239b52c03164824781.exe

  • Size

    19KB

  • MD5

    36ab226ba7a1f5239b52c03164824781

  • SHA1

    390343d76afc548fed43e6f4f01125608ad8774d

  • SHA256

    1d24583082fa73349c7c6a4d7a4782c6a87b17cc3bf4df04fb170d707017e944

  • SHA512

    1a2839fcd596216409b9c0585f3e55677b7465e738d77a20f2c2c83b7e49b07f99b77422e37951e7a730daf267ad71e4b05a53d144d3d3db674a4a5ffee1c687

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

8000njsept.duckdns.org:8000

Mutex

007d79cbe435

Attributes
  • reg_key

    007d79cbe435

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36ab226ba7a1f5239b52c03164824781.exe
    "C:\Users\Admin\AppData\Local\Temp\36ab226ba7a1f5239b52c03164824781.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 1920
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3624-120-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3624-121-0x000000000040676E-mapping.dmp
  • memory/3624-127-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/3624-128-0x0000000005400000-0x00000000058FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3624-129-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/3624-130-0x0000000005E00000-0x0000000005E01000-memory.dmp
    Filesize

    4KB

  • memory/3952-115-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/3952-117-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/3952-118-0x0000000005230000-0x000000000524A000-memory.dmp
    Filesize

    104KB

  • memory/3952-119-0x0000000006550000-0x0000000006551000-memory.dmp
    Filesize

    4KB

  • memory/3952-126-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB