Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    26-03-2022 18:20

General

  • Target

    180a4a691e3ea4fc75612a05d9ea7f5507309a185f86049923f040a8ebc88e21.exe

  • Size

    3.3MB

  • MD5

    b25bb6011cd77d3d3b9c9ee6b18c3b06

  • SHA1

    7da0bcdf76f7e355f7204eb1c9fc85cb0d970bf1

  • SHA256

    180a4a691e3ea4fc75612a05d9ea7f5507309a185f86049923f040a8ebc88e21

  • SHA512

    5f67990c474f09d84443f8bd395bb87437e7dbe9906bbe8b38e4b9dd5a5c132cf40bc05d43325dc27de7da558fa470364187f2e572dc46116c828fdea7d22570

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

system

C2

192.168.56.1:1414

Mutex

f5f77609bd30b7a81be16e78606bcee3

Attributes
  • reg_key

    f5f77609bd30b7a81be16e78606bcee3

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\180a4a691e3ea4fc75612a05d9ea7f5507309a185f86049923f040a8ebc88e21.exe
    "C:\Users\Admin\AppData\Local\Temp\180a4a691e3ea4fc75612a05d9ea7f5507309a185f86049923f040a8ebc88e21.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\SysWOW64\fondue.exe
          "C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3256
          • C:\Windows\system32\FonDUE.EXE
            "C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll
            5⤵
              PID:3320
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x398 0x444
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
      Filesize

      2KB

      MD5

      340b294efc691d1b20c64175d565ebc7

      SHA1

      81cb9649bd1c9a62ae79e781818fc24d15c29ce7

      SHA256

      72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

      SHA512

      1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
      Filesize

      13KB

      MD5

      3e7ecaeb51c2812d13b07ec852d74aaf

      SHA1

      e9bdab93596ffb0f7f8c65243c579180939acb26

      SHA256

      e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

      SHA512

      635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      Filesize

      6.1MB

      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
      Filesize

      185KB

      MD5

      96c8ab7d720ef93c062b660d69f88dd3

      SHA1

      625c2488fac853191b24db045db1c26e93d552e5

      SHA256

      be6d3616721f428190944b5603d06c25594fdc7499c8ef7eeabdbca2690fe457

      SHA512

      53161392d2e9ef053ef819d48b4beb190425c535d0fe03200d3492fa4571baaca8e305b48c5316dde35710e426511be2860ab60343ea892dc738853bd3cb26a1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      Filesize

      185KB

      MD5

      ee98354431c4b8933eb8f06e10738e86

      SHA1

      fee5556f0fbea4667120598c865ee88c9a039dd1

      SHA256

      a1456154cec24379fbc029c286104505ee3e1e5256e850c33c7e5353d5b1b7f4

      SHA512

      7223995383df20f1190d4b5cef021013272df5df671571cd89bb63150488a57f96fdaa78c04785a023672139fc7b884d2e1caf30faee0a55e8f22ae2499c8bd1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
      Filesize

      5B

      MD5

      68934a3e9455fa72420237eb05902327

      SHA1

      7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

      SHA256

      fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

      SHA512

      719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
      Filesize

      322KB

      MD5

      c3256800dce47c14acc83ccca4c3e2ac

      SHA1

      9d126818c66991dbc3813a65eddb88bbcf77f30a

      SHA256

      f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

      SHA512

      6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
      Filesize

      322KB

      MD5

      c3256800dce47c14acc83ccca4c3e2ac

      SHA1

      9d126818c66991dbc3813a65eddb88bbcf77f30a

      SHA256

      f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

      SHA512

      6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

    • memory/696-130-0x0000000000000000-mapping.dmp
    • memory/2504-139-0x0000000000000000-mapping.dmp
    • memory/3256-142-0x0000000000000000-mapping.dmp
    • memory/3320-143-0x0000000000000000-mapping.dmp