Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:44

General

  • Target

    af8f36deface0d891ad947f70f47f9e6febdd117a9bc8cdcf9fb9dd08c23bf62.exe

  • Size

    207KB

  • MD5

    80305a0b2bbe713147ac46edf1e3e98b

  • SHA1

    9ddd3c3085b9cbb4d1eed3ee1454e0c7a042fd25

  • SHA256

    af8f36deface0d891ad947f70f47f9e6febdd117a9bc8cdcf9fb9dd08c23bf62

  • SHA512

    c919801b125cb18e72f64eda7f4241468cbdaefbb29ee30c11424d1e2416a708e82f747488f68fdc71e6e85c035ed453cbfa09de2f2b0a5d76edfab6d36062e2

  • SSDEEP

    3072:l/ok70dA+C1DEewDw8eA9LIVFxNgvrc2/Ktax09tbSpcl2GTP31EeR:lL1eeyQ

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

KURD_PRDE

C2

kurdprde.noip.me:1177

Mutex

283733562dbbe5f8a62f7e99d428c246

Attributes
  • reg_key

    283733562dbbe5f8a62f7e99d428c246

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af8f36deface0d891ad947f70f47f9e6febdd117a9bc8cdcf9fb9dd08c23bf62.exe
    "C:\Users\Admin\AppData\Local\Temp\af8f36deface0d891ad947f70f47f9e6febdd117a9bc8cdcf9fb9dd08c23bf62.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\Call Free For Pc .exe
      "C:\Users\Admin\AppData\Local\Temp\Call Free For Pc .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Call Free For Pc .exe" "Call Free For Pc .exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:504

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Call Free For Pc .exe
    Filesize

    207KB

    MD5

    80305a0b2bbe713147ac46edf1e3e98b

    SHA1

    9ddd3c3085b9cbb4d1eed3ee1454e0c7a042fd25

    SHA256

    af8f36deface0d891ad947f70f47f9e6febdd117a9bc8cdcf9fb9dd08c23bf62

    SHA512

    c919801b125cb18e72f64eda7f4241468cbdaefbb29ee30c11424d1e2416a708e82f747488f68fdc71e6e85c035ed453cbfa09de2f2b0a5d76edfab6d36062e2

  • C:\Users\Admin\AppData\Local\Temp\Call Free For Pc .exe
    Filesize

    207KB

    MD5

    80305a0b2bbe713147ac46edf1e3e98b

    SHA1

    9ddd3c3085b9cbb4d1eed3ee1454e0c7a042fd25

    SHA256

    af8f36deface0d891ad947f70f47f9e6febdd117a9bc8cdcf9fb9dd08c23bf62

    SHA512

    c919801b125cb18e72f64eda7f4241468cbdaefbb29ee30c11424d1e2416a708e82f747488f68fdc71e6e85c035ed453cbfa09de2f2b0a5d76edfab6d36062e2

  • memory/504-138-0x0000000000000000-mapping.dmp
  • memory/3244-133-0x0000000000000000-mapping.dmp
  • memory/3244-137-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/3244-139-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/3836-132-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/3836-136-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB