Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-12-2020 19:03

General

  • Target

    Vrz7skDd.exe

  • Size

    23KB

  • MD5

    d53632afb8714caff16ff790a2799cd4

  • SHA1

    2b156be1603ee3f615d3727c6d28d30b44821869

  • SHA256

    0cf5a7646bb4033425811d5d0a1432d229c87e4850228be4ca5493fcaf2c0c3a

  • SHA512

    97f2dbb993100d414de977f1bbed851acec1d766f2593038f926f11d3d1d75d82ef6fda136feb12392023defe5c5abc991037900d8101a29f68c11db9a074012

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

ابن سوريا A_B_N_SYRIA

C2

xoruf.ddns.net:5552

Mutex

5e3a65ea61324e81c313ed04d0316f69

Attributes
  • reg_key

    5e3a65ea61324e81c313ed04d0316f69

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vrz7skDd.exe
    "C:\Users\Admin\AppData\Local\Temp\Vrz7skDd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Roaming\Google Chrome.exe
      "C:\Users\Admin\AppData\Roaming\Google Chrome.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Google Chrome.exe" "Google Chrome.exe" ENABLE
        3⤵
          PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Google Chrome.exe
      MD5

      d53632afb8714caff16ff790a2799cd4

      SHA1

      2b156be1603ee3f615d3727c6d28d30b44821869

      SHA256

      0cf5a7646bb4033425811d5d0a1432d229c87e4850228be4ca5493fcaf2c0c3a

      SHA512

      97f2dbb993100d414de977f1bbed851acec1d766f2593038f926f11d3d1d75d82ef6fda136feb12392023defe5c5abc991037900d8101a29f68c11db9a074012

    • C:\Users\Admin\AppData\Roaming\Google Chrome.exe
      MD5

      d53632afb8714caff16ff790a2799cd4

      SHA1

      2b156be1603ee3f615d3727c6d28d30b44821869

      SHA256

      0cf5a7646bb4033425811d5d0a1432d229c87e4850228be4ca5493fcaf2c0c3a

      SHA512

      97f2dbb993100d414de977f1bbed851acec1d766f2593038f926f11d3d1d75d82ef6fda136feb12392023defe5c5abc991037900d8101a29f68c11db9a074012

    • \Users\Admin\AppData\Roaming\Google Chrome.exe
      MD5

      d53632afb8714caff16ff790a2799cd4

      SHA1

      2b156be1603ee3f615d3727c6d28d30b44821869

      SHA256

      0cf5a7646bb4033425811d5d0a1432d229c87e4850228be4ca5493fcaf2c0c3a

      SHA512

      97f2dbb993100d414de977f1bbed851acec1d766f2593038f926f11d3d1d75d82ef6fda136feb12392023defe5c5abc991037900d8101a29f68c11db9a074012

    • memory/1504-3-0x0000000000000000-mapping.dmp
    • memory/1612-6-0x0000000000000000-mapping.dmp