Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 23:35

General

  • Target

    a0050d14eac902beea431892446e578054c4b2ba9af94571ea024bbc3c6841ab.exe

  • Size

    6.3MB

  • MD5

    2d60806c673098adf08437919162e2d3

  • SHA1

    c714e5387ce1ee35e4cd5609d6e6676614ea2047

  • SHA256

    a0050d14eac902beea431892446e578054c4b2ba9af94571ea024bbc3c6841ab

  • SHA512

    84ea44515ad2a5dd26d5f2919e21f1010d341b371aec6b6f4e440abbc43d04391ec934eb329e1fa3f5d0919e4c08a9f5f990ff2a3fedc8e0698b9744d60823a1

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

37.1.215.39:5554

Mutex

f704da8f7e6285f60ed411ae6b3239bf

Attributes
  • reg_key

    f704da8f7e6285f60ed411ae6b3239bf

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0050d14eac902beea431892446e578054c4b2ba9af94571ea024bbc3c6841ab.exe
    "C:\Users\Admin\AppData\Local\Temp\a0050d14eac902beea431892446e578054c4b2ba9af94571ea024bbc3c6841ab.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3320
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:480
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Users\Admin\AppData\Local\Temp\svСЃhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svСЃhost.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:688
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svСЃhost.exe" "svСЃhost.exe" ENABLE
                7⤵
                • Modifies Windows Firewall
                PID:4548
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4a4 0x3c4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
    Filesize

    2KB

    MD5

    340b294efc691d1b20c64175d565ebc7

    SHA1

    81cb9649bd1c9a62ae79e781818fc24d15c29ce7

    SHA256

    72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

    SHA512

    1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
    Filesize

    13KB

    MD5

    3e7ecaeb51c2812d13b07ec852d74aaf

    SHA1

    e9bdab93596ffb0f7f8c65243c579180939acb26

    SHA256

    e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

    SHA512

    635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
    Filesize

    3.2MB

    MD5

    0746c37586894ff0d4737a3f0e653698

    SHA1

    6af87a130b22d6e170ec670663a04df056dcc2f4

    SHA256

    2aa2cb36a714a1816bc1179d6261e8fbca63d5fcc97205947e7e7e900ffe6e7c

    SHA512

    2ffcc42f30c0d8d2a1d220609acdeda0cb36b011f990b8c070eb8d9dcbf4ffe22153cd0c51f3df78a253d7e71917110ee2a6adfc97f592eca39d55cf26924b70

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
    Filesize

    3.2MB

    MD5

    dcb417b4388c3ffe239e878025f12b86

    SHA1

    33dc0ec420a9639348c91de51036605f8e48fd3d

    SHA256

    4e82f202e9c61d75fad18e4c16d4305438b20d2bd502b946a5fe278f073b2155

    SHA512

    07c0782e70811472344fad257893ea71c5ee3d5f4867b1b86c54e63af5987d63f332b74e7d5993414ea680734dfb749288a332aaed9a2b2061467efab403ea7d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
    Filesize

    3.2MB

    MD5

    dcb417b4388c3ffe239e878025f12b86

    SHA1

    33dc0ec420a9639348c91de51036605f8e48fd3d

    SHA256

    4e82f202e9c61d75fad18e4c16d4305438b20d2bd502b946a5fe278f073b2155

    SHA512

    07c0782e70811472344fad257893ea71c5ee3d5f4867b1b86c54e63af5987d63f332b74e7d5993414ea680734dfb749288a332aaed9a2b2061467efab403ea7d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
    Filesize

    5B

    MD5

    68934a3e9455fa72420237eb05902327

    SHA1

    7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

    SHA256

    fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

    SHA512

    719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\630_10.png
    Filesize

    2KB

    MD5

    340b294efc691d1b20c64175d565ebc7

    SHA1

    81cb9649bd1c9a62ae79e781818fc24d15c29ce7

    SHA256

    72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

    SHA512

    1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.cdd
    Filesize

    13KB

    MD5

    3e7ecaeb51c2812d13b07ec852d74aaf

    SHA1

    e9bdab93596ffb0f7f8c65243c579180939acb26

    SHA256

    e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

    SHA512

    635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c.dat
    Filesize

    37KB

    MD5

    31cb2fce74a589dbea9105a318112f5c

    SHA1

    d4afd1384eee648e5123a83f856287cadb4a9414

    SHA256

    f69855a8f319e34f0d1fda499566c9efd95f6165089a505062774d44b0b4e674

    SHA512

    af198012b69ab81d288be3916e4db2ff676c80042b64a8c10a57186df9072d3a3b0bec7adc54d201414a59484cdbb5b47b867a95c323c8addb69ac0a68612943

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
    Filesize

    37KB

    MD5

    5a409b99360bf7d72dd41d32f4a59fd2

    SHA1

    5a9531bd82270ca120bc00eb0c8ee14c9277aaa7

    SHA256

    824c467a442e843720ced41e2c232340f4a76318aa06025967ce597028d8878a

    SHA512

    e2b4017144c8c107bed353e1a17343966698a8086be04017ca38abc1fa4b0337006095f5b9b89982e306b5ef8c6711dff44ab6e44901ea43477cfaad030affd6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
    Filesize

    37KB

    MD5

    5a409b99360bf7d72dd41d32f4a59fd2

    SHA1

    5a9531bd82270ca120bc00eb0c8ee14c9277aaa7

    SHA256

    824c467a442e843720ced41e2c232340f4a76318aa06025967ce597028d8878a

    SHA512

    e2b4017144c8c107bed353e1a17343966698a8086be04017ca38abc1fa4b0337006095f5b9b89982e306b5ef8c6711dff44ab6e44901ea43477cfaad030affd6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fs.settings
    Filesize

    5B

    MD5

    68934a3e9455fa72420237eb05902327

    SHA1

    7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

    SHA256

    fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

    SHA512

    719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\Local\Temp\svСЃhost.exe
    Filesize

    37KB

    MD5

    5a409b99360bf7d72dd41d32f4a59fd2

    SHA1

    5a9531bd82270ca120bc00eb0c8ee14c9277aaa7

    SHA256

    824c467a442e843720ced41e2c232340f4a76318aa06025967ce597028d8878a

    SHA512

    e2b4017144c8c107bed353e1a17343966698a8086be04017ca38abc1fa4b0337006095f5b9b89982e306b5ef8c6711dff44ab6e44901ea43477cfaad030affd6

  • C:\Users\Admin\AppData\Local\Temp\svСЃhost.exe
    Filesize

    37KB

    MD5

    5a409b99360bf7d72dd41d32f4a59fd2

    SHA1

    5a9531bd82270ca120bc00eb0c8ee14c9277aaa7

    SHA256

    824c467a442e843720ced41e2c232340f4a76318aa06025967ce597028d8878a

    SHA512

    e2b4017144c8c107bed353e1a17343966698a8086be04017ca38abc1fa4b0337006095f5b9b89982e306b5ef8c6711dff44ab6e44901ea43477cfaad030affd6

  • memory/480-143-0x0000000000000000-mapping.dmp
  • memory/688-156-0x0000000000000000-mapping.dmp
  • memory/688-160-0x0000000072430000-0x00000000729E1000-memory.dmp
    Filesize

    5.7MB

  • memory/688-162-0x0000000072430000-0x00000000729E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3320-131-0x0000000000000000-mapping.dmp
  • memory/4452-140-0x0000000000000000-mapping.dmp
  • memory/4548-161-0x0000000000000000-mapping.dmp
  • memory/5076-152-0x0000000000000000-mapping.dmp
  • memory/5076-155-0x0000000072430000-0x00000000729E1000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-159-0x0000000072430000-0x00000000729E1000-memory.dmp
    Filesize

    5.7MB