Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:42

General

  • Target

    e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe

  • Size

    29KB

  • MD5

    49d64e0fdbcc8fdb216a478fe40d3c4a

  • SHA1

    871e1de9e7f1e8feff0d52d576fda4ab003e5029

  • SHA256

    e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae

  • SHA512

    f159f81a3c86d1a08a1fdde51e5d6c5b877a10255dbd74f316f08d57baa5eee9df9a45b6180938cb8e5da30fd31b8ee6d53076b5938b913a1fdb032558e73458

  • SSDEEP

    768:C7cIsKCi5+UrsqUxBejlwBKh0p29SgRcS:C7lvQ9AlWKhG29jcS

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed by nakam shaho

C2

mnqatqathackernym.no-ip.biz:1177

Mutex

64a42e84d1120cee8b629a40cb27856e

Attributes
  • reg_key

    64a42e84d1120cee8b629a40cb27856e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe
    "C:\Users\Admin\AppData\Local\Temp\e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\systame.exe
      "C:\Users\Admin\AppData\Local\Temp\systame.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\systame.exe" "systame.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\systame.exe
    Filesize

    29KB

    MD5

    49d64e0fdbcc8fdb216a478fe40d3c4a

    SHA1

    871e1de9e7f1e8feff0d52d576fda4ab003e5029

    SHA256

    e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae

    SHA512

    f159f81a3c86d1a08a1fdde51e5d6c5b877a10255dbd74f316f08d57baa5eee9df9a45b6180938cb8e5da30fd31b8ee6d53076b5938b913a1fdb032558e73458

  • C:\Users\Admin\AppData\Local\Temp\systame.exe
    Filesize

    29KB

    MD5

    49d64e0fdbcc8fdb216a478fe40d3c4a

    SHA1

    871e1de9e7f1e8feff0d52d576fda4ab003e5029

    SHA256

    e98efaeeeba4df9a8258086be9b627f92d3509a88c0e7f980677d0abf55149ae

    SHA512

    f159f81a3c86d1a08a1fdde51e5d6c5b877a10255dbd74f316f08d57baa5eee9df9a45b6180938cb8e5da30fd31b8ee6d53076b5938b913a1fdb032558e73458

  • memory/1836-132-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-136-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-133-0x0000000000000000-mapping.dmp
  • memory/2972-138-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-139-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3776-137-0x0000000000000000-mapping.dmp