Analysis

  • max time kernel
    173s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 17:49

General

  • Target

    e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe

  • Size

    29KB

  • MD5

    27cf68106b97ad92a2798175ca901dfc

  • SHA1

    3a53744770bbe4bd5bc0812139beadc07b9aca9d

  • SHA256

    e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92

  • SHA512

    8a75b377367205aed121a4a24e0ecf23fcf019f8c1b20f68a5e464e4504291f6c26170d3507a43ad16164831b3ee7699fb8cea31eac91c95b8dd845bb7bbb991

  • SSDEEP

    384:39Hntl7Dg+Os30YvykT51BtVQ+m1DXeKemqGBsbh0w4wlAokw9OhgOL1vYRGOZz5:h77Gs30Y6yVtV+1yKe2BKh0p29SgRlD

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

تــــــــــــــــشفيره حسن

C2

titorero.no-ip.biz:1177

Mutex

45467b6c8a905a8a88429593036f8ea8

Attributes
  • reg_key

    45467b6c8a905a8a88429593036f8ea8

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe
    "C:\Users\Admin\AppData\Local\Temp\e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Roaming\systm.exe
      "C:\Users\Admin\AppData\Roaming\systm.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systm.exe" "systm.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\systm.exe
    Filesize

    29KB

    MD5

    27cf68106b97ad92a2798175ca901dfc

    SHA1

    3a53744770bbe4bd5bc0812139beadc07b9aca9d

    SHA256

    e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92

    SHA512

    8a75b377367205aed121a4a24e0ecf23fcf019f8c1b20f68a5e464e4504291f6c26170d3507a43ad16164831b3ee7699fb8cea31eac91c95b8dd845bb7bbb991

  • C:\Users\Admin\AppData\Roaming\systm.exe
    Filesize

    29KB

    MD5

    27cf68106b97ad92a2798175ca901dfc

    SHA1

    3a53744770bbe4bd5bc0812139beadc07b9aca9d

    SHA256

    e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92

    SHA512

    8a75b377367205aed121a4a24e0ecf23fcf019f8c1b20f68a5e464e4504291f6c26170d3507a43ad16164831b3ee7699fb8cea31eac91c95b8dd845bb7bbb991

  • memory/456-132-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/456-136-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/1848-137-0x0000000000000000-mapping.dmp
  • memory/1920-133-0x0000000000000000-mapping.dmp
  • memory/1920-138-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-139-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB