Analysis

  • max time kernel
    151s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:15

General

  • Target

    63027d093681f243f42cf00064dc5952bd3d8f2ed3d26a48f5d057a612c92273.exe

  • Size

    31KB

  • MD5

    be66486e94874c679f64129b03d24d49

  • SHA1

    8b123a37aa84be63c5c2dc7edde082c546a74447

  • SHA256

    63027d093681f243f42cf00064dc5952bd3d8f2ed3d26a48f5d057a612c92273

  • SHA512

    854c19cf9b3bf831a258c031f11cea0cdda93f3f98930f52f3c2e4f52ebfa6221a5589c3e819502c0a830331d2c5156ca68be71902c5c14f4a006bb34e13222f

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

37.192.18.134:5552

Mutex

e5b67957d32e942db213593a7a20d4bc

Attributes
  • reg_key

    e5b67957d32e942db213593a7a20d4bc

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63027d093681f243f42cf00064dc5952bd3d8f2ed3d26a48f5d057a612c92273.exe
    "C:\Users\Admin\AppData\Local\Temp\63027d093681f243f42cf00064dc5952bd3d8f2ed3d26a48f5d057a612c92273.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Proga
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Proga"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Proga
    Filesize

    31KB

    MD5

    be66486e94874c679f64129b03d24d49

    SHA1

    8b123a37aa84be63c5c2dc7edde082c546a74447

    SHA256

    63027d093681f243f42cf00064dc5952bd3d8f2ed3d26a48f5d057a612c92273

    SHA512

    854c19cf9b3bf831a258c031f11cea0cdda93f3f98930f52f3c2e4f52ebfa6221a5589c3e819502c0a830331d2c5156ca68be71902c5c14f4a006bb34e13222f

  • memory/1296-54-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/1296-55-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-57-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-56-0x0000000000000000-mapping.dmp
  • memory/1824-60-0x0000000000000000-mapping.dmp