Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
19-12-2021 13:58
Static task
static1
Behavioral task
behavioral1
Sample
BladaBindi_1.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
BladaBindi_1.exe
Resource
win10-en-20211208
General
-
Target
BladaBindi_1.exe
-
Size
108KB
-
MD5
d8fe97c45c907fc6dac792590fa11f68
-
SHA1
b51408881f22a20bb8c1a1a1623e91aff44d15e8
-
SHA256
280eafd06a8484a10980170c2ff14f344bdae364e52c6680068d2f866175f746
-
SHA512
ab8cdc9cf24b46ff664d96d4de1b430fb6a16e14b0cd944bbe7f5e4c323b7a120689422bddb7c071d1a52dca8e80cc2dde989cdd693a61b1e27b76ccfa291bdf
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
hostr.exehostr.exepid process 3292 hostr.exe 3484 hostr.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
hostr.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ec83b2d446200dcd0392570446c898a3.exe hostr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ec83b2d446200dcd0392570446c898a3.exe hostr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
hostr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\ec83b2d446200dcd0392570446c898a3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hostr.exe\" .." hostr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ec83b2d446200dcd0392570446c898a3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hostr.exe\" .." hostr.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
BladaBindi_1.exehostr.exedescription pid process target process PID 3688 set thread context of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3292 set thread context of 3484 3292 hostr.exe hostr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
hostr.exepid process 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe 3484 hostr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
BladaBindi_1.exehostr.exehostr.exedescription pid process Token: SeDebugPrivilege 3688 BladaBindi_1.exe Token: SeDebugPrivilege 3292 hostr.exe Token: SeDebugPrivilege 3484 hostr.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
BladaBindi_1.exeBladaBindi_1.exehostr.exehostr.exedescription pid process target process PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 3688 wrote to memory of 772 3688 BladaBindi_1.exe BladaBindi_1.exe PID 772 wrote to memory of 3292 772 BladaBindi_1.exe hostr.exe PID 772 wrote to memory of 3292 772 BladaBindi_1.exe hostr.exe PID 772 wrote to memory of 3292 772 BladaBindi_1.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3292 wrote to memory of 3484 3292 hostr.exe hostr.exe PID 3484 wrote to memory of 1416 3484 hostr.exe netsh.exe PID 3484 wrote to memory of 1416 3484 hostr.exe netsh.exe PID 3484 wrote to memory of 1416 3484 hostr.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BladaBindi_1.exe"C:\Users\Admin\AppData\Local\Temp\BladaBindi_1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\BladaBindi_1.exeC:\Users\Admin\AppData\Local\Temp\BladaBindi_1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\hostr.exe"C:\Users\Admin\AppData\Local\Temp\hostr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\hostr.exeC:\Users\Admin\AppData\Local\Temp\hostr.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\hostr.exe" "hostr.exe" ENABLE5⤵PID:1416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9424b451803882d2fc76f5ef5c124991
SHA172132bc89bcf174fd4a40cfb99b309a365c8e4db
SHA2562f7b91d8a056e89152222115fe01e54dfb3c925096efba7847a069f5d582405a
SHA5129843c3ea376d72b7641ab7e583e88a1188e36aca6ada3a6912c6e44066bc49db673a692334a14e08bb42e7da3e2719d4decd1bc3effba928c108e1cc25c22fae
-
MD5
9424b451803882d2fc76f5ef5c124991
SHA172132bc89bcf174fd4a40cfb99b309a365c8e4db
SHA2562f7b91d8a056e89152222115fe01e54dfb3c925096efba7847a069f5d582405a
SHA5129843c3ea376d72b7641ab7e583e88a1188e36aca6ada3a6912c6e44066bc49db673a692334a14e08bb42e7da3e2719d4decd1bc3effba928c108e1cc25c22fae
-
MD5
d8fe97c45c907fc6dac792590fa11f68
SHA1b51408881f22a20bb8c1a1a1623e91aff44d15e8
SHA256280eafd06a8484a10980170c2ff14f344bdae364e52c6680068d2f866175f746
SHA512ab8cdc9cf24b46ff664d96d4de1b430fb6a16e14b0cd944bbe7f5e4c323b7a120689422bddb7c071d1a52dca8e80cc2dde989cdd693a61b1e27b76ccfa291bdf
-
MD5
d8fe97c45c907fc6dac792590fa11f68
SHA1b51408881f22a20bb8c1a1a1623e91aff44d15e8
SHA256280eafd06a8484a10980170c2ff14f344bdae364e52c6680068d2f866175f746
SHA512ab8cdc9cf24b46ff664d96d4de1b430fb6a16e14b0cd944bbe7f5e4c323b7a120689422bddb7c071d1a52dca8e80cc2dde989cdd693a61b1e27b76ccfa291bdf
-
MD5
d8fe97c45c907fc6dac792590fa11f68
SHA1b51408881f22a20bb8c1a1a1623e91aff44d15e8
SHA256280eafd06a8484a10980170c2ff14f344bdae364e52c6680068d2f866175f746
SHA512ab8cdc9cf24b46ff664d96d4de1b430fb6a16e14b0cd944bbe7f5e4c323b7a120689422bddb7c071d1a52dca8e80cc2dde989cdd693a61b1e27b76ccfa291bdf