Analysis

  • max time kernel
    278s
  • max time network
    353s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:40

General

  • Target

    8fe3efc9fa68a21e130159f668026f0c9588a08e09f09a2f330066e8fc84f07f.exe

  • Size

    29KB

  • MD5

    dd3ff94e88a68a723445e3ddbce330e2

  • SHA1

    766f72207fc755e28897dc4c5534b59efd4b80d7

  • SHA256

    8fe3efc9fa68a21e130159f668026f0c9588a08e09f09a2f330066e8fc84f07f

  • SHA512

    d992e3fa02d0e2be12ed0715ae92a55418de510a75423c5a9d40c2cab9c2f3e85cfc3207bb7bc1d805b6265edcbf942ecac61fdff1ada9b246369a48183d74db

  • SSDEEP

    768:0rD71oGc1FRVp74q8HesBKh0p29SgRde:WD71IPkpZKhG29jde

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

wesam2014.no-ip.biz:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fe3efc9fa68a21e130159f668026f0c9588a08e09f09a2f330066e8fc84f07f.exe
    "C:\Users\Admin\AppData\Local\Temp\8fe3efc9fa68a21e130159f668026f0c9588a08e09f09a2f330066e8fc84f07f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    dd3ff94e88a68a723445e3ddbce330e2

    SHA1

    766f72207fc755e28897dc4c5534b59efd4b80d7

    SHA256

    8fe3efc9fa68a21e130159f668026f0c9588a08e09f09a2f330066e8fc84f07f

    SHA512

    d992e3fa02d0e2be12ed0715ae92a55418de510a75423c5a9d40c2cab9c2f3e85cfc3207bb7bc1d805b6265edcbf942ecac61fdff1ada9b246369a48183d74db

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    dd3ff94e88a68a723445e3ddbce330e2

    SHA1

    766f72207fc755e28897dc4c5534b59efd4b80d7

    SHA256

    8fe3efc9fa68a21e130159f668026f0c9588a08e09f09a2f330066e8fc84f07f

    SHA512

    d992e3fa02d0e2be12ed0715ae92a55418de510a75423c5a9d40c2cab9c2f3e85cfc3207bb7bc1d805b6265edcbf942ecac61fdff1ada9b246369a48183d74db

  • memory/1768-133-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-134-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/2160-135-0x0000000000000000-mapping.dmp
  • memory/2160-138-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/2160-139-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB