Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 17:11

General

  • Target

    4a9efd5ecea388e5ce1d20b75060874b.exe

  • Size

    2.0MB

  • MD5

    4a9efd5ecea388e5ce1d20b75060874b

  • SHA1

    5cd3796b22f4c126df395f4fbb4285a3997ec345

  • SHA256

    a7e5ba6eb88830abc5baa063d667d36a786cd9c845b6d3536aa2c5405332e74b

  • SHA512

    08186d35b539c1984384de0bcf36faf510b997a39f06661c9de573843357dcffbb6c7f750e578f30570dadc3fde2166ee0f1b11e1bcf883d4bef197409c6c006

  • SSDEEP

    3072:OgdUd3vlTmL/A5nzbYHnzVO9qtD2jW+/5LUa:adfiAxbYHnz5ay+/5L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

juancaf4000.duckdns.org:5050

Mutex

2925ee0393c24d569

Attributes
  • reg_key

    2925ee0393c24d569

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a9efd5ecea388e5ce1d20b75060874b.exe
    "C:\Users\Admin\AppData\Local\Temp\4a9efd5ecea388e5ce1d20b75060874b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\monost"
      2⤵
        PID:592
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\monost\monost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\monost\monost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1840
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\4a9efd5ecea388e5ce1d20b75060874b.exe" "C:\Users\Admin\AppData\Roaming\monost\monost.exe"
        2⤵
          PID:1960
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {1183079C-423C-4AA2-A086-C9FD736E4713} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Users\Admin\AppData\Roaming\monost\monost.exe
          C:\Users\Admin\AppData\Roaming\monost\monost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
              PID:1096
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\monost"
              3⤵
                PID:1936
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\monost\monost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:764
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\monost\monost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1296
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\monost\monost.exe" "C:\Users\Admin\AppData\Roaming\monost\monost.exe"
                3⤵
                  PID:316
              • C:\Users\Admin\AppData\Roaming\monost\monost.exe
                C:\Users\Admin\AppData\Roaming\monost\monost.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2024
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  3⤵
                    PID:1368
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\monost"
                    3⤵
                      PID:1036
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\monost\monost.exe'" /f
                      3⤵
                        PID:1480
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\monost\monost.exe'" /f
                          4⤵
                          • Creates scheduled task(s)
                          PID:1580
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\monost\monost.exe" "C:\Users\Admin\AppData\Roaming\monost\monost.exe"
                        3⤵
                          PID:568

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scripting

                    1
                    T1064

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Defense Evasion

                    Scripting

                    1
                    T1064

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Roaming\monost\monost.exe
                      Filesize

                      2.0MB

                      MD5

                      4a9efd5ecea388e5ce1d20b75060874b

                      SHA1

                      5cd3796b22f4c126df395f4fbb4285a3997ec345

                      SHA256

                      a7e5ba6eb88830abc5baa063d667d36a786cd9c845b6d3536aa2c5405332e74b

                      SHA512

                      08186d35b539c1984384de0bcf36faf510b997a39f06661c9de573843357dcffbb6c7f750e578f30570dadc3fde2166ee0f1b11e1bcf883d4bef197409c6c006

                    • C:\Users\Admin\AppData\Roaming\monost\monost.exe
                      Filesize

                      2.0MB

                      MD5

                      4a9efd5ecea388e5ce1d20b75060874b

                      SHA1

                      5cd3796b22f4c126df395f4fbb4285a3997ec345

                      SHA256

                      a7e5ba6eb88830abc5baa063d667d36a786cd9c845b6d3536aa2c5405332e74b

                      SHA512

                      08186d35b539c1984384de0bcf36faf510b997a39f06661c9de573843357dcffbb6c7f750e578f30570dadc3fde2166ee0f1b11e1bcf883d4bef197409c6c006

                    • C:\Users\Admin\AppData\Roaming\monost\monost.exe
                      Filesize

                      2.0MB

                      MD5

                      4a9efd5ecea388e5ce1d20b75060874b

                      SHA1

                      5cd3796b22f4c126df395f4fbb4285a3997ec345

                      SHA256

                      a7e5ba6eb88830abc5baa063d667d36a786cd9c845b6d3536aa2c5405332e74b

                      SHA512

                      08186d35b539c1984384de0bcf36faf510b997a39f06661c9de573843357dcffbb6c7f750e578f30570dadc3fde2166ee0f1b11e1bcf883d4bef197409c6c006

                    • memory/1096-79-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                      Filesize

                      4KB

                    • memory/1324-55-0x0000000000340000-0x000000000034E000-memory.dmp
                      Filesize

                      56KB

                    • memory/1324-56-0x0000000004B70000-0x0000000004BB0000-memory.dmp
                      Filesize

                      256KB

                    • memory/1324-54-0x00000000012C0000-0x00000000012DE000-memory.dmp
                      Filesize

                      120KB

                    • memory/1612-74-0x00000000044C0000-0x0000000004500000-memory.dmp
                      Filesize

                      256KB

                    • memory/1612-73-0x0000000000B40000-0x0000000000B5E000-memory.dmp
                      Filesize

                      120KB

                    • memory/2024-97-0x00000000020A0000-0x00000000020E0000-memory.dmp
                      Filesize

                      256KB

                    • memory/2024-86-0x0000000000BE0000-0x0000000000BFE000-memory.dmp
                      Filesize

                      120KB

                    • memory/2036-59-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2036-70-0x0000000004BD0000-0x0000000004C10000-memory.dmp
                      Filesize

                      256KB

                    • memory/2036-69-0x0000000004BD0000-0x0000000004C10000-memory.dmp
                      Filesize

                      256KB

                    • memory/2036-66-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2036-64-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2036-62-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2036-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                      Filesize

                      4KB

                    • memory/2036-60-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2036-58-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2036-57-0x0000000000400000-0x000000000040C000-memory.dmp
                      Filesize

                      48KB