Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-09-2021 00:02

General

  • Target

    2EB88BA0EC82B9BE5DEF15BFD603EBFB764089EC2B14D.exe

  • Size

    40KB

  • MD5

    1e59602b94507836f0fddb82d8c7ac04

  • SHA1

    1374bfc9639ae6583e79eb3cbd120a890dc3cb6b

  • SHA256

    2eb88ba0ec82b9be5def15bfd603ebfb764089ec2b14d2272feedc7b34630a01

  • SHA512

    8e103f07aad5fc7fc6e1238ebccb450f21d822e3a1eddcf061dd60c9b26eb86023770050fe9ae83f8dd1d31172bcb6208f3742d3d33958dac01481356a2610ed

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2EB88BA0EC82B9BE5DEF15BFD603EBFB764089EC2B14D.exe
    "C:\Users\Admin\AppData\Local\Temp\2EB88BA0EC82B9BE5DEF15BFD603EBFB764089EC2B14D.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\ProgramData\ccleaner.exe
      "C:\ProgramData\ccleaner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:508
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\ProgramData\ccleaner.exe" "ccleaner.exe" ENABLE
        3⤵
          PID:3980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ccleaner.exe
      MD5

      1e59602b94507836f0fddb82d8c7ac04

      SHA1

      1374bfc9639ae6583e79eb3cbd120a890dc3cb6b

      SHA256

      2eb88ba0ec82b9be5def15bfd603ebfb764089ec2b14d2272feedc7b34630a01

      SHA512

      8e103f07aad5fc7fc6e1238ebccb450f21d822e3a1eddcf061dd60c9b26eb86023770050fe9ae83f8dd1d31172bcb6208f3742d3d33958dac01481356a2610ed

    • C:\ProgramData\ccleaner.exe
      MD5

      1e59602b94507836f0fddb82d8c7ac04

      SHA1

      1374bfc9639ae6583e79eb3cbd120a890dc3cb6b

      SHA256

      2eb88ba0ec82b9be5def15bfd603ebfb764089ec2b14d2272feedc7b34630a01

      SHA512

      8e103f07aad5fc7fc6e1238ebccb450f21d822e3a1eddcf061dd60c9b26eb86023770050fe9ae83f8dd1d31172bcb6208f3742d3d33958dac01481356a2610ed

    • memory/508-115-0x0000000000000000-mapping.dmp
    • memory/508-118-0x0000000000C80000-0x0000000000C82000-memory.dmp
      Filesize

      8KB

    • memory/652-114-0x0000000002F30000-0x0000000002F32000-memory.dmp
      Filesize

      8KB

    • memory/3980-119-0x0000000000000000-mapping.dmp