Analysis

  • max time kernel
    152s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:17

General

  • Target

    abbe353f09ac23be86640e16af1b4244f601a2461768ef3ceda76e71cad3e293.exe

  • Size

    204KB

  • MD5

    e8c9806faae153238ca0bae8fa247ba5

  • SHA1

    bee860c84f4e11215b1539373dd29aa6c062e71d

  • SHA256

    abbe353f09ac23be86640e16af1b4244f601a2461768ef3ceda76e71cad3e293

  • SHA512

    66cee2a8ec14039aaa7b6c1b48f839f10879ab07001e740d1187a896c8e2af554659b06514c677b5dabbdabd5d35b94db149a50125e24613a2fba6a173887c1b

  • SSDEEP

    3072:US680+GweUySk53geftLa72tsNR4JenPIQlokhK:glUlehRS/wQokh

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

‏فہۧايہۧروسہ الہۧعہۧراق هناا

C2

jaki3254.ddns.net:2001

Mutex

85039fd7c6f37e1e0601b12298c6e30f

Attributes
  • reg_key

    85039fd7c6f37e1e0601b12298c6e30f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abbe353f09ac23be86640e16af1b4244f601a2461768ef3ceda76e71cad3e293.exe
    "C:\Users\Admin\AppData\Local\Temp\abbe353f09ac23be86640e16af1b4244f601a2461768ef3ceda76e71cad3e293.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\LocalGtrkoMzKCw.exe
      "C:\Users\Admin\AppData\LocalGtrkoMzKCw.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Users\Admin\AppData\Local\Temp\sys02tm.exe
        "C:\Users\Admin\AppData\Local\Temp\sys02tm.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\sys02tm.exe" "sys02tm.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1832
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalGtrkoMzKCw.exe
    Filesize

    23KB

    MD5

    f84047b2af75078326728edbdd5a1453

    SHA1

    22e9440c3df1c5403622f0c47887c35ba72424db

    SHA256

    9c9a523d9189a2104270db1d519b03cd6bb90ba103702ed0bd4a426623685b72

    SHA512

    de80bcdd73f65e2ed4842492fe1d9b47c432db38e2b739c4474b03a03164a15e4574beb800e72177a7e62d0bc8eea32898e0ee930feab149c7292f076b8f429d

  • C:\Users\Admin\AppData\LocalGtrkoMzKCw.exe
    Filesize

    23KB

    MD5

    f84047b2af75078326728edbdd5a1453

    SHA1

    22e9440c3df1c5403622f0c47887c35ba72424db

    SHA256

    9c9a523d9189a2104270db1d519b03cd6bb90ba103702ed0bd4a426623685b72

    SHA512

    de80bcdd73f65e2ed4842492fe1d9b47c432db38e2b739c4474b03a03164a15e4574beb800e72177a7e62d0bc8eea32898e0ee930feab149c7292f076b8f429d

  • C:\Users\Admin\AppData\Local\Temp\sys02tm.exe
    Filesize

    23KB

    MD5

    f84047b2af75078326728edbdd5a1453

    SHA1

    22e9440c3df1c5403622f0c47887c35ba72424db

    SHA256

    9c9a523d9189a2104270db1d519b03cd6bb90ba103702ed0bd4a426623685b72

    SHA512

    de80bcdd73f65e2ed4842492fe1d9b47c432db38e2b739c4474b03a03164a15e4574beb800e72177a7e62d0bc8eea32898e0ee930feab149c7292f076b8f429d

  • C:\Users\Admin\AppData\Local\Temp\sys02tm.exe
    Filesize

    23KB

    MD5

    f84047b2af75078326728edbdd5a1453

    SHA1

    22e9440c3df1c5403622f0c47887c35ba72424db

    SHA256

    9c9a523d9189a2104270db1d519b03cd6bb90ba103702ed0bd4a426623685b72

    SHA512

    de80bcdd73f65e2ed4842492fe1d9b47c432db38e2b739c4474b03a03164a15e4574beb800e72177a7e62d0bc8eea32898e0ee930feab149c7292f076b8f429d

  • memory/932-141-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/932-137-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/932-136-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/932-133-0x0000000000000000-mapping.dmp
  • memory/1520-132-0x000000001B000000-0x000000001BA36000-memory.dmp
    Filesize

    10.2MB

  • memory/1832-143-0x0000000000000000-mapping.dmp
  • memory/3952-138-0x0000000000000000-mapping.dmp
  • memory/3952-142-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/3952-144-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB