Analysis

  • max time kernel
    107s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:15

General

  • Target

    b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d.exe

  • Size

    72KB

  • MD5

    f153785b749ab24f04b91bdd7a27b518

  • SHA1

    cceafdded799e67ab690b4b81ded52afdd50f5cc

  • SHA256

    b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d

  • SHA512

    fe0a32ec3563d24ebfeee7c041954892161b28b36b4841598c4de0c38096a036edcd91d37cd1c3332a976537782bd3cb74fd4d317d20329f2297765ca9e8eaf6

  • SSDEEP

    1536:FP7LRKwpWl+lzjSE/u3E1m/HX9dzb+m9L+27s:lo6jSEfwfX9dzDS27s

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d.exe
    "C:\Users\Admin\AppData\Local\Temp\b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d.exe
      C:\Users\Admin\AppData\Local\Temp\b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=b324d5c2bee5030375b8e19b3e1c471ecff6a3c49fcec6938e2acb3e81bfaf0d.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\K4ZP16YG.txt
    Filesize

    608B

    MD5

    defcf45fa36e6fc2dd975883a6c10d0f

    SHA1

    92392c5e8b92435dc012ea761b1cf5da48a1277c

    SHA256

    e1ec3bab86fca0183b02e026af1ee4d401935b5dd210e7d09d71a35c5b6a562d

    SHA512

    5b18ff392f429afdf2b293bb42e6b52ae6b3f93ac14cffa27fe309af5450098fd71bcedfc6a12c614cc0034abd4eeeefaea7e6df5db1bbab3386942804c04359

  • memory/944-56-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/944-57-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/944-59-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/944-60-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/944-61-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/944-62-0x0000000000409CCA-mapping.dmp
  • memory/944-64-0x0000000000402000-0x0000000000409E00-memory.dmp
    Filesize

    31KB

  • memory/944-65-0x0000000000402000-0x0000000000409E00-memory.dmp
    Filesize

    31KB

  • memory/944-66-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB