Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:37

General

  • Target

    2b60c561adf618dfa344b55b05492d57a0970c19d08cab5c6e04ab3ee50c10ed.exe

  • Size

    840KB

  • MD5

    7c969a7c3b1f4d6920c7ee6ddf165db1

  • SHA1

    a68ed8f0d4326f78d5b80bd99766e817108ff9ae

  • SHA256

    2b60c561adf618dfa344b55b05492d57a0970c19d08cab5c6e04ab3ee50c10ed

  • SHA512

    6ec1a236fd307e215c042b2b9753c24abab65300f29df689be53b0e9ed7faf868d6083f5d434b8bd6d0704315d46d57e9b8cc6b26373bda9b6cd7ff9e6d677e0

  • SSDEEP

    24576:yQZ3mQR8jblVrDEwwFPPiTGQrYdel2D3E1BoDJe56:bZlEblBZwFHaYc1Ce56

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

john

C2

174.127.99.249:1177

Mutex

820a2113c7eb31ee7bb301083496cceb

Attributes
  • reg_key

    820a2113c7eb31ee7bb301083496cceb

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b60c561adf618dfa344b55b05492d57a0970c19d08cab5c6e04ab3ee50c10ed.exe
    "C:\Users\Admin\AppData\Local\Temp\2b60c561adf618dfa344b55b05492d57a0970c19d08cab5c6e04ab3ee50c10ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\Product_Catalogue.pdf"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1760
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=AppLaunch.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\KTLW93PW.txt
    Filesize

    608B

    MD5

    6bf025342be49436ab4944677adb43dd

    SHA1

    6364d250d0cfb41b5186832362b4b50cdb98031c

    SHA256

    dbfd5cc99893b7921409ab29955f926261c219818f068e5be5cd91d4756db913

    SHA512

    682691e635af353735c2d47de0aeeec62bc14dd442a6fde896526c9e39be2175566f9d4cf1ab198262ed7542d99d833fcd10de99891cbc19c3fd5b720be0f552

  • C:\Users\Admin\Desktop\Product_Catalogue.pdf
    Filesize

    563KB

    MD5

    6ee9b6b4c2ee69e5cb36937a6dda0d30

    SHA1

    e3f4f5586f5ac5d2ebb219b0c3cf07fa2b1eb369

    SHA256

    e8b59c9030f391d939d19c577cece3ac036a2ad470cb3e37351c5c014491f409

    SHA512

    97e569b3e5cf88b8bdb1c2622096ed7dd31aa61c2cfd430cfce9d491b51899f27d036bb24cd7866ed70d30317689bd694c5d699b3a186471e49da3b6a6dcd819

  • memory/1372-59-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1372-63-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1372-64-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1372-65-0x000000000040747E-mapping.dmp
  • memory/1372-62-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1372-60-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1372-67-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1372-69-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1760-57-0x0000000000000000-mapping.dmp
  • memory/1900-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1900-71-0x0000000074A00000-0x0000000074FAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1900-56-0x0000000074A00000-0x0000000074FAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1900-55-0x0000000074A00000-0x0000000074FAB000-memory.dmp
    Filesize

    5.7MB