Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:43

General

  • Target

    203908fecf76e8f5b21ffb093cf2347eaf235fa2212e44bb023c9ee73ae6710b.exe

  • Size

    23KB

  • MD5

    ab076fa27a284d29152b8273a82b95b4

  • SHA1

    4bfa210f44c47050b0ff92ca7c76a4225edb9150

  • SHA256

    203908fecf76e8f5b21ffb093cf2347eaf235fa2212e44bb023c9ee73ae6710b

  • SHA512

    38940c5510fd4169057f5dfa3e54eef7683649a8cb84794772562317d8d947e9a6a16d781b79262eff6d3f408ac008b05767fe8354da100c9dedb0b4fde9609f

  • SSDEEP

    384:ScqbCK0l4h7o9SVyDGvENuh46/gJkOmMSW38mRvR6JZlbw8hqIusZzZYqA:F30py6vhxaRpcnuHb

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Bot

C2

smuktnet.ddns.net:5552

Mutex

ae4562ec1d4d0afd82039ca2517bd6df

Attributes
  • reg_key

    ae4562ec1d4d0afd82039ca2517bd6df

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\203908fecf76e8f5b21ffb093cf2347eaf235fa2212e44bb023c9ee73ae6710b.exe
    "C:\Users\Admin\AppData\Local\Temp\203908fecf76e8f5b21ffb093cf2347eaf235fa2212e44bb023c9ee73ae6710b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    ab076fa27a284d29152b8273a82b95b4

    SHA1

    4bfa210f44c47050b0ff92ca7c76a4225edb9150

    SHA256

    203908fecf76e8f5b21ffb093cf2347eaf235fa2212e44bb023c9ee73ae6710b

    SHA512

    38940c5510fd4169057f5dfa3e54eef7683649a8cb84794772562317d8d947e9a6a16d781b79262eff6d3f408ac008b05767fe8354da100c9dedb0b4fde9609f

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    ab076fa27a284d29152b8273a82b95b4

    SHA1

    4bfa210f44c47050b0ff92ca7c76a4225edb9150

    SHA256

    203908fecf76e8f5b21ffb093cf2347eaf235fa2212e44bb023c9ee73ae6710b

    SHA512

    38940c5510fd4169057f5dfa3e54eef7683649a8cb84794772562317d8d947e9a6a16d781b79262eff6d3f408ac008b05767fe8354da100c9dedb0b4fde9609f

  • memory/1092-132-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-133-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-138-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/5040-139-0x0000000000000000-mapping.dmp
  • memory/5052-134-0x0000000000000000-mapping.dmp
  • memory/5052-137-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/5052-140-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB