Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 08:42
Behavioral task
behavioral1
Sample
e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe
Resource
win10v2004-20220901-en
General
-
Target
e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe
-
Size
29KB
-
MD5
49d64e0fdbcc8fdb216a478fe40d3c4a
-
SHA1
871e1de9e7f1e8feff0d52d576fda4ab003e5029
-
SHA256
e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae
-
SHA512
f159f81a3c86d1a08a1fdde51e5d6c5b877a10255dbd74f316f08d57baa5eee9df9a45b6180938cb8e5da30fd31b8ee6d53076b5938b913a1fdb032558e73458
-
SSDEEP
768:C7cIsKCi5+UrsqUxBejlwBKh0p29SgRcS:C7lvQ9AlWKhG29jcS
Malware Config
Extracted
njrat
0.6.4
HacKed by nakam shaho
mnqatqathackernym.no-ip.biz:1177
64a42e84d1120cee8b629a40cb27856e
-
reg_key
64a42e84d1120cee8b629a40cb27856e
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
systame.exepid process 2972 systame.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
systame.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\64a42e84d1120cee8b629a40cb27856e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\systame.exe\" .." systame.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\64a42e84d1120cee8b629a40cb27856e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\systame.exe\" .." systame.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
systame.exepid process 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe 2972 systame.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
systame.exedescription pid process Token: SeDebugPrivilege 2972 systame.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exesystame.exedescription pid process target process PID 1836 wrote to memory of 2972 1836 e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe systame.exe PID 1836 wrote to memory of 2972 1836 e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe systame.exe PID 1836 wrote to memory of 2972 1836 e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe systame.exe PID 2972 wrote to memory of 3776 2972 systame.exe netsh.exe PID 2972 wrote to memory of 3776 2972 systame.exe netsh.exe PID 2972 wrote to memory of 3776 2972 systame.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe"C:\Users\Admin\AppData\Local\Temp\e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\systame.exe"C:\Users\Admin\AppData\Local\Temp\systame.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\systame.exe" "systame.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3776
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD549d64e0fdbcc8fdb216a478fe40d3c4a
SHA1871e1de9e7f1e8feff0d52d576fda4ab003e5029
SHA256e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae
SHA512f159f81a3c86d1a08a1fdde51e5d6c5b877a10255dbd74f316f08d57baa5eee9df9a45b6180938cb8e5da30fd31b8ee6d53076b5938b913a1fdb032558e73458
-
Filesize
29KB
MD549d64e0fdbcc8fdb216a478fe40d3c4a
SHA1871e1de9e7f1e8feff0d52d576fda4ab003e5029
SHA256e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae
SHA512f159f81a3c86d1a08a1fdde51e5d6c5b877a10255dbd74f316f08d57baa5eee9df9a45b6180938cb8e5da30fd31b8ee6d53076b5938b913a1fdb032558e73458