Analysis

  • max time kernel
    26s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 03:36

General

  • Target

    e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca.exe

  • Size

    29KB

  • MD5

    06baee0cdacf1710a95c73c4c75d641e

  • SHA1

    a1c5366e2beccb96634f035bb1231e188b46231e

  • SHA256

    e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca

  • SHA512

    01c2073740a4fa6b75ff1dad5e6240239b3a40a140b462fc08e15ed3f21b0aec812a6e85196b71903f8c367f86930508122991143defcca8d147d090660d1619

  • SSDEEP

    768:02u75oa4fu124AqFjXeJBKh0p29SgRfu:475CPkj8KhG29jfu

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

mmusta11.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca.exe
    "C:\Users\Admin\AppData\Local\Temp\e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    06baee0cdacf1710a95c73c4c75d641e

    SHA1

    a1c5366e2beccb96634f035bb1231e188b46231e

    SHA256

    e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca

    SHA512

    01c2073740a4fa6b75ff1dad5e6240239b3a40a140b462fc08e15ed3f21b0aec812a6e85196b71903f8c367f86930508122991143defcca8d147d090660d1619

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    06baee0cdacf1710a95c73c4c75d641e

    SHA1

    a1c5366e2beccb96634f035bb1231e188b46231e

    SHA256

    e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca

    SHA512

    01c2073740a4fa6b75ff1dad5e6240239b3a40a140b462fc08e15ed3f21b0aec812a6e85196b71903f8c367f86930508122991143defcca8d147d090660d1619

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    06baee0cdacf1710a95c73c4c75d641e

    SHA1

    a1c5366e2beccb96634f035bb1231e188b46231e

    SHA256

    e7a4dab72ecd98b9a4bf4e51529d8dde6f32fa1b48af470d14c3412484ac7bca

    SHA512

    01c2073740a4fa6b75ff1dad5e6240239b3a40a140b462fc08e15ed3f21b0aec812a6e85196b71903f8c367f86930508122991143defcca8d147d090660d1619

  • memory/1732-56-0x0000000000000000-mapping.dmp
  • memory/1732-61-0x0000000074460000-0x0000000074A0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1904-54-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1904-60-0x0000000074460000-0x0000000074A0B000-memory.dmp
    Filesize

    5.7MB