Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 06:09

General

  • Target

    44a951e984772c474b3509992d0d549fd5dd1e7bd548099ce5dfcab40554a6bd.exe

  • Size

    23KB

  • MD5

    8126a74a7c567d80e2abce8eb3f6eaa0

  • SHA1

    da69d9da5b91914043a80bb7366678e6f1858c77

  • SHA256

    44a951e984772c474b3509992d0d549fd5dd1e7bd548099ce5dfcab40554a6bd

  • SHA512

    cd1bc9e592aab9ac3f0ab7d789b1a4bf15cb16a6bbb30b967f257de2f40f29f8ea34daf726d33e1c63ca8fab660d5af8b43db133dfe96ca9570b4e016a8318f1

  • SSDEEP

    384:sY324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3t8mRvR6JZlbw8hqIusZzZB7:7L2s+tRyRpcnuq

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hack

C2

aymaen.no-ip.biz:1177

Mutex

9ca6239950376da190bd1fc848cacaed

Attributes
  • reg_key

    9ca6239950376da190bd1fc848cacaed

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44a951e984772c474b3509992d0d549fd5dd1e7bd548099ce5dfcab40554a6bd.exe
    "C:\Users\Admin\AppData\Local\Temp\44a951e984772c474b3509992d0d549fd5dd1e7bd548099ce5dfcab40554a6bd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Local\Temp\vlsr.exe
      "C:\Users\Admin\AppData\Local\Temp\vlsr.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\vlsr.exe" "vlsr.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4048

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vlsr.exe
    Filesize

    23KB

    MD5

    8126a74a7c567d80e2abce8eb3f6eaa0

    SHA1

    da69d9da5b91914043a80bb7366678e6f1858c77

    SHA256

    44a951e984772c474b3509992d0d549fd5dd1e7bd548099ce5dfcab40554a6bd

    SHA512

    cd1bc9e592aab9ac3f0ab7d789b1a4bf15cb16a6bbb30b967f257de2f40f29f8ea34daf726d33e1c63ca8fab660d5af8b43db133dfe96ca9570b4e016a8318f1

  • C:\Users\Admin\AppData\Local\Temp\vlsr.exe
    Filesize

    23KB

    MD5

    8126a74a7c567d80e2abce8eb3f6eaa0

    SHA1

    da69d9da5b91914043a80bb7366678e6f1858c77

    SHA256

    44a951e984772c474b3509992d0d549fd5dd1e7bd548099ce5dfcab40554a6bd

    SHA512

    cd1bc9e592aab9ac3f0ab7d789b1a4bf15cb16a6bbb30b967f257de2f40f29f8ea34daf726d33e1c63ca8fab660d5af8b43db133dfe96ca9570b4e016a8318f1

  • memory/1392-133-0x0000000000000000-mapping.dmp
  • memory/1392-137-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-139-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4048-138-0x0000000000000000-mapping.dmp
  • memory/4760-132-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4760-136-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB