Analysis

  • max time kernel
    122s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 13:19

General

  • Target

    66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5.exe

  • Size

    89KB

  • MD5

    554a8f51482feeea2a163d9c33afb180

  • SHA1

    0987ba7fca0d0e4bec75d91cd11468cfc3cf16a6

  • SHA256

    66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5

  • SHA512

    19583a0f59d0168628cff4675a29f54ac7889182b91919ddf3e019b30e1bb019cc6a70073486e70ffe873c7755e15ffdf5f49fabf98957be4a4bdf9abd9e3da0

  • SSDEEP

    1536:5d2u+5+e1gh9JmYXCHgwtHNayrPMo2AOaVnkJRrt+:5dC511eSAyaaUoyaVkJP+

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

127.0.0.1:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5.exe
    "C:\Users\Admin\AppData\Local\Temp\66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5.exe
      C:\Users\Admin\AppData\Local\Temp\66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=66929368ec88413ceadfb1cb038703afd063a5fab90306eab8d5c9aabe329df5.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\SEPE6S47.txt
    Filesize

    608B

    MD5

    c590f7a86a1d2dd0ecac03178cdef919

    SHA1

    db5f309ca8fbac7cfb960faa2bc70d579f67d1f6

    SHA256

    246a7b91f1d95cdb3539d8163bc717709fc2884e4b802ee335d6f6a7afcd0a2b

    SHA512

    96325d78989fa4cd04258063be51d32282e31ef5e2fbb0e6cfd9a475bea25596ce23ca9d6f745b2ffc80101636c26d0bdd6485de861609684f88056c32174fec

  • memory/1112-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1112-62-0x0000000000240000-0x0000000000244000-memory.dmp
    Filesize

    16KB

  • memory/1160-55-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1160-56-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1160-58-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1160-61-0x0000000000408AEE-mapping.dmp
  • memory/1160-64-0x0000000000402000-0x0000000000408C00-memory.dmp
    Filesize

    27KB

  • memory/1160-65-0x0000000000402000-0x0000000000408C00-memory.dmp
    Filesize

    27KB

  • memory/1160-60-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1160-59-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1160-66-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB