Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-12-2021 14:32

General

  • Target

    72611A2A7DB8978D61F2D8659CD56C0595D96AC7FBB03.exe

  • Size

    158KB

  • MD5

    d682f703d4b78ad2c57d3fc91e40df9b

  • SHA1

    49dfe802bf98c59eff10dbe8ec360ed53114bb6a

  • SHA256

    72611a2a7db8978d61f2d8659cd56c0595d96ac7fbb03adcc6000e40760062e7

  • SHA512

    384e5269ba21c749c9d320688d866e2047891744d4059767fb7e9230908016b9fc12fda4df20647555f6e68fafc5ffe2cbe0b780049de8c76c275c7cdb83a5c1

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72611A2A7DB8978D61F2D8659CD56C0595D96AC7FBB03.exe
    "C:\Users\Admin\AppData\Local\Temp\72611A2A7DB8978D61F2D8659CD56C0595D96AC7FBB03.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe" "Microsoft OneDrive.exe" ENABLE
        3⤵
          PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe
      MD5

      d682f703d4b78ad2c57d3fc91e40df9b

      SHA1

      49dfe802bf98c59eff10dbe8ec360ed53114bb6a

      SHA256

      72611a2a7db8978d61f2d8659cd56c0595d96ac7fbb03adcc6000e40760062e7

      SHA512

      384e5269ba21c749c9d320688d866e2047891744d4059767fb7e9230908016b9fc12fda4df20647555f6e68fafc5ffe2cbe0b780049de8c76c275c7cdb83a5c1

    • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe
      MD5

      d682f703d4b78ad2c57d3fc91e40df9b

      SHA1

      49dfe802bf98c59eff10dbe8ec360ed53114bb6a

      SHA256

      72611a2a7db8978d61f2d8659cd56c0595d96ac7fbb03adcc6000e40760062e7

      SHA512

      384e5269ba21c749c9d320688d866e2047891744d4059767fb7e9230908016b9fc12fda4df20647555f6e68fafc5ffe2cbe0b780049de8c76c275c7cdb83a5c1

    • \Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe
      MD5

      d682f703d4b78ad2c57d3fc91e40df9b

      SHA1

      49dfe802bf98c59eff10dbe8ec360ed53114bb6a

      SHA256

      72611a2a7db8978d61f2d8659cd56c0595d96ac7fbb03adcc6000e40760062e7

      SHA512

      384e5269ba21c749c9d320688d866e2047891744d4059767fb7e9230908016b9fc12fda4df20647555f6e68fafc5ffe2cbe0b780049de8c76c275c7cdb83a5c1

    • memory/268-57-0x0000000000000000-mapping.dmp
    • memory/268-61-0x0000000001EA0000-0x0000000001EA1000-memory.dmp
      Filesize

      4KB

    • memory/844-54-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/844-55-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/1136-62-0x0000000000000000-mapping.dmp