Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 19:13

General

  • Target

    d3d55145b725f30b6b3c7cff500b0fcb2f1d2c00ef43dbdc1f81a905b7eff8e4.exe

  • Size

    3.4MB

  • MD5

    7ef0468daf64cf55ea84b641ff713ddd

  • SHA1

    1ec21e9e638947a8ed183d00dfab72e0d1127331

  • SHA256

    d3d55145b725f30b6b3c7cff500b0fcb2f1d2c00ef43dbdc1f81a905b7eff8e4

  • SHA512

    46d2ee7efdd263a2bdc3747f725ee1e2c58dfcce2ad3a0f9c4c4ec754c3b9ff2bf0e9f6be7172a3b06975783069caf3d9d0fb18d11b30037c7aa91baaf0a01dd

  • SSDEEP

    98304:Nviz/27qWGq/TzuqCDl2Ptao7jjUUYW3N5:Nviq75/TzufKnN5

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

?

C2

stallkermonolit9.ddns.net:6522

Mutex

2090a55760d1c98654faa55422bdd11b

Attributes
  • reg_key

    2090a55760d1c98654faa55422bdd11b

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3d55145b725f30b6b3c7cff500b0fcb2f1d2c00ef43dbdc1f81a905b7eff8e4.exe
    "C:\Users\Admin\AppData\Local\Temp\d3d55145b725f30b6b3c7cff500b0fcb2f1d2c00ef43dbdc1f81a905b7eff8e4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Modifies registry class
        PID:1864
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x448 0x418
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:800
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
    Filesize

    2KB

    MD5

    340b294efc691d1b20c64175d565ebc7

    SHA1

    81cb9649bd1c9a62ae79e781818fc24d15c29ce7

    SHA256

    72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

    SHA512

    1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
    Filesize

    13KB

    MD5

    3e7ecaeb51c2812d13b07ec852d74aaf

    SHA1

    e9bdab93596ffb0f7f8c65243c579180939acb26

    SHA256

    e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

    SHA512

    635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
    Filesize

    337KB

    MD5

    f12ea9bf6c5c5cd7eaa7b9c1dfdbc528

    SHA1

    230380f1706ed3af508e4bf370bbb63978a5787d

    SHA256

    3fc1198b259b1a9a4fdf4291bea50a4eae6c15709731fbd4bef36036d42fdf2e

    SHA512

    2d36d502198f1b754aa5c0196d875d65140db9ab8780d7d9feb3fef4a709a2a385a9dfd76bdb1c1e91056a2b6f82642f68692ba744a01068ea0cdcb9c8f28fd2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
    Filesize

    337KB

    MD5

    87187ddf6800e794c2d56177fe0372ba

    SHA1

    81a8090569e5f3d56a4f2efc987b518b0ea2d922

    SHA256

    4506a4983762620d57a2e16b57e2887ed5aa56b74c3f328250214aff88f4292c

    SHA512

    65c5fbe1157391baeec246f5b816d0e2c2f6f90886ef31fbf215cb5627f31fdf6538fe49cebb1879a2ad6b4f0fd23cbe6d1557bc7782fed2831cb0a1876a1b5c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
    Filesize

    337KB

    MD5

    87187ddf6800e794c2d56177fe0372ba

    SHA1

    81a8090569e5f3d56a4f2efc987b518b0ea2d922

    SHA256

    4506a4983762620d57a2e16b57e2887ed5aa56b74c3f328250214aff88f4292c

    SHA512

    65c5fbe1157391baeec246f5b816d0e2c2f6f90886ef31fbf215cb5627f31fdf6538fe49cebb1879a2ad6b4f0fd23cbe6d1557bc7782fed2831cb0a1876a1b5c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
    Filesize

    5B

    MD5

    68934a3e9455fa72420237eb05902327

    SHA1

    7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

    SHA256

    fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

    SHA512

    719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • memory/1696-132-0x0000000000000000-mapping.dmp
  • memory/1864-141-0x0000000000000000-mapping.dmp
  • memory/1864-144-0x0000000072330000-0x00000000728E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1864-145-0x0000000072330000-0x00000000728E1000-memory.dmp
    Filesize

    5.7MB