Analysis

  • max time kernel
    154s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:01

General

  • Target

    1aee4cb6eb57beb29dcc92bcf428c65e738853d0fcdb743ee7c1dcbdb7a30d5d.exe

  • Size

    32KB

  • MD5

    617aa95d1ac71a7e495ad546d8ce6820

  • SHA1

    a6f61730ca9905c4e57266251e43d5a5e7c63023

  • SHA256

    1aee4cb6eb57beb29dcc92bcf428c65e738853d0fcdb743ee7c1dcbdb7a30d5d

  • SHA512

    695ea4785bf8cab4fedaf88062ee1cbecea1dc83fd8baff52a38bc85e30d0527cb3420f3da1b187cce624b9b8fbf25accbb0d351e297bfea48e86407ddfc0fef

  • SSDEEP

    384:asqCm6yocx/Yp7jemiO0nd08/VQ6bgNQC5h7tmRvR6JZlbw8hqIusZzZc8hKDVKF:FSoQA6mlcrRpcnu6

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

mstafamahmood94.no-ip.biz:1177

Mutex

0b11416dfc53b136697bff551291eed9

Attributes
  • reg_key

    0b11416dfc53b136697bff551291eed9

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aee4cb6eb57beb29dcc92bcf428c65e738853d0fcdb743ee7c1dcbdb7a30d5d.exe
    "C:\Users\Admin\AppData\Local\Temp\1aee4cb6eb57beb29dcc92bcf428c65e738853d0fcdb743ee7c1dcbdb7a30d5d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\kurdlove.exe
      "C:\Users\Admin\AppData\Local\Temp\kurdlove.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\kurdlove.exe" "kurdlove.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kurdlove.exe
    Filesize

    32KB

    MD5

    617aa95d1ac71a7e495ad546d8ce6820

    SHA1

    a6f61730ca9905c4e57266251e43d5a5e7c63023

    SHA256

    1aee4cb6eb57beb29dcc92bcf428c65e738853d0fcdb743ee7c1dcbdb7a30d5d

    SHA512

    695ea4785bf8cab4fedaf88062ee1cbecea1dc83fd8baff52a38bc85e30d0527cb3420f3da1b187cce624b9b8fbf25accbb0d351e297bfea48e86407ddfc0fef

  • C:\Users\Admin\AppData\Local\Temp\kurdlove.exe
    Filesize

    32KB

    MD5

    617aa95d1ac71a7e495ad546d8ce6820

    SHA1

    a6f61730ca9905c4e57266251e43d5a5e7c63023

    SHA256

    1aee4cb6eb57beb29dcc92bcf428c65e738853d0fcdb743ee7c1dcbdb7a30d5d

    SHA512

    695ea4785bf8cab4fedaf88062ee1cbecea1dc83fd8baff52a38bc85e30d0527cb3420f3da1b187cce624b9b8fbf25accbb0d351e297bfea48e86407ddfc0fef

  • memory/1176-133-0x0000000000000000-mapping.dmp
  • memory/1176-137-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-139-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2476-138-0x0000000000000000-mapping.dmp
  • memory/4816-132-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4816-136-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB