Analysis

  • max time kernel
    4294211s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 16:04

General

  • Target

    4a02577098ef335a6f51ef9af0ec133bfdcf042b28faaea4c9ea533ed9585d83.exe

  • Size

    3.2MB

  • MD5

    f17e0a4aeb643428f3fec7d4b72a63a7

  • SHA1

    43b36f960e5466cd5160e111754bd71dccb6c05d

  • SHA256

    4a02577098ef335a6f51ef9af0ec133bfdcf042b28faaea4c9ea533ed9585d83

  • SHA512

    0850190cd85cf8f04428ddff38f6443b0d9e63d1bba038c62f7b2af4908ca29575cafc294695351744f5e93501bdf42fee56c952b761a382d54b5561e3e7c012

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

system

C2

192.168.56.1:1414

Mutex

f5f77609bd30b7a81be16e78606bcee3

Attributes
  • reg_key

    f5f77609bd30b7a81be16e78606bcee3

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a02577098ef335a6f51ef9af0ec133bfdcf042b28faaea4c9ea533ed9585d83.exe
    "C:\Users\Admin\AppData\Local\Temp\4a02577098ef335a6f51ef9af0ec133bfdcf042b28faaea4c9ea533ed9585d83.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Users\Admin\AppData\Roaming\system.exe
          "C:\Users\Admin\AppData\Roaming\system.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\system.exe" "system.exe" ENABLE
            5⤵
              PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
      Filesize

      2KB

      MD5

      340b294efc691d1b20c64175d565ebc7

      SHA1

      81cb9649bd1c9a62ae79e781818fc24d15c29ce7

      SHA256

      72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

      SHA512

      1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
      Filesize

      13KB

      MD5

      3e7ecaeb51c2812d13b07ec852d74aaf

      SHA1

      e9bdab93596ffb0f7f8c65243c579180939acb26

      SHA256

      e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

      SHA512

      635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
      Filesize

      185KB

      MD5

      96c8ab7d720ef93c062b660d69f88dd3

      SHA1

      625c2488fac853191b24db045db1c26e93d552e5

      SHA256

      be6d3616721f428190944b5603d06c25594fdc7499c8ef7eeabdbca2690fe457

      SHA512

      53161392d2e9ef053ef819d48b4beb190425c535d0fe03200d3492fa4571baaca8e305b48c5316dde35710e426511be2860ab60343ea892dc738853bd3cb26a1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
      Filesize

      5B

      MD5

      68934a3e9455fa72420237eb05902327

      SHA1

      7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

      SHA256

      fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

      SHA512

      719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
      Filesize

      322KB

      MD5

      c3256800dce47c14acc83ccca4c3e2ac

      SHA1

      9d126818c66991dbc3813a65eddb88bbcf77f30a

      SHA256

      f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

      SHA512

      6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

    • C:\Users\Admin\AppData\Roaming\system.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • C:\Users\Admin\AppData\Roaming\system.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
      Filesize

      322KB

      MD5

      c3256800dce47c14acc83ccca4c3e2ac

      SHA1

      9d126818c66991dbc3813a65eddb88bbcf77f30a

      SHA256

      f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

      SHA512

      6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

    • \Users\Admin\AppData\Roaming\system.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • \Users\Admin\AppData\Roaming\system.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • memory/748-78-0x0000000000000000-mapping.dmp
    • memory/748-83-0x0000000072760000-0x0000000072D0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1596-84-0x0000000000000000-mapping.dmp
    • memory/1816-56-0x0000000000000000-mapping.dmp
    • memory/1980-54-0x0000000075081000-0x0000000075083000-memory.dmp
      Filesize

      8KB

    • memory/2028-71-0x0000000000000000-mapping.dmp
    • memory/2028-76-0x0000000072D10000-0x00000000732BB000-memory.dmp
      Filesize

      5.7MB