Analysis

  • max time kernel
    148s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-09-2021 10:08

General

  • Target

    aae4a82e65e47dc719affd7bebb7cc9ce1095fefeb3039947c1375688f2a4423.exe

  • Size

    991KB

  • MD5

    71cf0b826a586a2c77eacfde791ec14e

  • SHA1

    349a63989b801e1b9dee0960040ef7def96e28f6

  • SHA256

    aae4a82e65e47dc719affd7bebb7cc9ce1095fefeb3039947c1375688f2a4423

  • SHA512

    eb7f487097dea3d90740bcb7751ea581a03a76c3e335a931515e3f66f7db94877587872a2bf385ee8d926283feee4ce151cdba22a77abcb3daa2ead0199d7171

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

septiembre2.duckdns.org:6633

Mutex

a2951ca84e184

Attributes
  • reg_key

    a2951ca84e184

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aae4a82e65e47dc719affd7bebb7cc9ce1095fefeb3039947c1375688f2a4423.exe
    "C:\Users\Admin\AppData\Local\Temp\aae4a82e65e47dc719affd7bebb7cc9ce1095fefeb3039947c1375688f2a4423.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\aae4a82e65e47dc719affd7bebb7cc9ce1095fefeb3039947c1375688f2a4423.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-71-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/808-75-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/808-73-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/808-72-0x000000000040676E-mapping.dmp
  • memory/1812-67-0x0000000000BD0000-0x0000000000BDE000-memory.dmp
    Filesize

    56KB

  • memory/1812-64-0x0000000004D01000-0x0000000004D02000-memory.dmp
    Filesize

    4KB

  • memory/1812-60-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1812-68-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1812-69-0x0000000004AC0000-0x0000000004B1C000-memory.dmp
    Filesize

    368KB

  • memory/1812-70-0x0000000000C00000-0x0000000000C0A000-memory.dmp
    Filesize

    40KB

  • memory/1812-66-0x0000000004D07000-0x0000000004D18000-memory.dmp
    Filesize

    68KB

  • memory/1812-65-0x0000000004D02000-0x0000000004D03000-memory.dmp
    Filesize

    4KB

  • memory/1812-63-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1812-62-0x00000000003C0000-0x00000000003F1000-memory.dmp
    Filesize

    196KB