Analysis

  • max time kernel
    188s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:42

General

  • Target

    332fcdb473326bef8e0b5ee521dad16102b00e370d8398b418a1e95985b61cc6.exe

  • Size

    23KB

  • MD5

    8e79b6d1203f62e32b87a58f4768b08c

  • SHA1

    627c9969d302863371d2ddcfbb1209b36a79e135

  • SHA256

    332fcdb473326bef8e0b5ee521dad16102b00e370d8398b418a1e95985b61cc6

  • SHA512

    479877a188731f5120a82c865f0b476fa2ce62012a5544364b305e3106d108ea1ef111e26366113bf2697a892dfe1b45b62b576a42aa7d5e6284f6eb0584c7e3

  • SSDEEP

    384:zY324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3t8mRvR6JZlbw8hqIusZzZr7:cL2s+tRyRpcnuM

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Bot

C2

smuktnet.ddns.net:5552

Mutex

d5bf5ee18952025404f8d39dc09f66a5

Attributes
  • reg_key

    d5bf5ee18952025404f8d39dc09f66a5

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\332fcdb473326bef8e0b5ee521dad16102b00e370d8398b418a1e95985b61cc6.exe
    "C:\Users\Admin\AppData\Local\Temp\332fcdb473326bef8e0b5ee521dad16102b00e370d8398b418a1e95985b61cc6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\windows.exe
      "C:\Users\Admin\AppData\Local\Temp\windows.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3184

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    23KB

    MD5

    8e79b6d1203f62e32b87a58f4768b08c

    SHA1

    627c9969d302863371d2ddcfbb1209b36a79e135

    SHA256

    332fcdb473326bef8e0b5ee521dad16102b00e370d8398b418a1e95985b61cc6

    SHA512

    479877a188731f5120a82c865f0b476fa2ce62012a5544364b305e3106d108ea1ef111e26366113bf2697a892dfe1b45b62b576a42aa7d5e6284f6eb0584c7e3

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    23KB

    MD5

    8e79b6d1203f62e32b87a58f4768b08c

    SHA1

    627c9969d302863371d2ddcfbb1209b36a79e135

    SHA256

    332fcdb473326bef8e0b5ee521dad16102b00e370d8398b418a1e95985b61cc6

    SHA512

    479877a188731f5120a82c865f0b476fa2ce62012a5544364b305e3106d108ea1ef111e26366113bf2697a892dfe1b45b62b576a42aa7d5e6284f6eb0584c7e3

  • memory/1396-134-0x0000000000000000-mapping.dmp
  • memory/1396-138-0x00000000751C0000-0x0000000075771000-memory.dmp
    Filesize

    5.7MB

  • memory/1396-140-0x00000000751C0000-0x0000000075771000-memory.dmp
    Filesize

    5.7MB

  • memory/2220-132-0x00000000751C0000-0x0000000075771000-memory.dmp
    Filesize

    5.7MB

  • memory/2220-133-0x00000000751C0000-0x0000000075771000-memory.dmp
    Filesize

    5.7MB

  • memory/2220-137-0x00000000751C0000-0x0000000075771000-memory.dmp
    Filesize

    5.7MB

  • memory/3184-139-0x0000000000000000-mapping.dmp