Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:46

General

  • Target

    98d7b9679073126fea9b73f9303c207ef14806da6b5f866a9ca1b6bd64fa5577.exe

  • Size

    65KB

  • MD5

    f68578468ff8fd930079871643277b9e

  • SHA1

    d4d6b8ff3b9d8d5cec77c31a7e3abb745160f585

  • SHA256

    98d7b9679073126fea9b73f9303c207ef14806da6b5f866a9ca1b6bd64fa5577

  • SHA512

    4565814af95661e8124859d41a528f0f99e25aa8b52e013b22f2dfafbb59116f46b8a344bbdceb401fa2e478fad7ad44f56ec65fc8aa3603c440ba7f207b2bea

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98d7b9679073126fea9b73f9303c207ef14806da6b5f866a9ca1b6bd64fa5577.exe
    "C:\Users\Admin\AppData\Local\Temp\98d7b9679073126fea9b73f9303c207ef14806da6b5f866a9ca1b6bd64fa5577.exe"
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    MD5

    22249eb9eda56570f33b44b2ad5f66d7

    SHA1

    642d93447cfac014b556eebbc997890f09574172

    SHA256

    ec83453b6fbd05e56ae0a4992b123500ddc36ce3083f113ff44a4e368ec8bc81

    SHA512

    e9b714ae146482d358cfa6e914c2a1dfd81b163cf48a53c0359b2295357fb36f1e998f67a44a042d06e4f2c66df79c5f576b0475114079763feb7815cbb36bf1

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    MD5

    22249eb9eda56570f33b44b2ad5f66d7

    SHA1

    642d93447cfac014b556eebbc997890f09574172

    SHA256

    ec83453b6fbd05e56ae0a4992b123500ddc36ce3083f113ff44a4e368ec8bc81

    SHA512

    e9b714ae146482d358cfa6e914c2a1dfd81b163cf48a53c0359b2295357fb36f1e998f67a44a042d06e4f2c66df79c5f576b0475114079763feb7815cbb36bf1

  • memory/676-58-0x000007FEF26A0000-0x000007FEF3736000-memory.dmp
    Filesize

    16.6MB

  • memory/676-62-0x0000000000B20000-0x0000000000B22000-memory.dmp
    Filesize

    8KB

  • memory/1072-54-0x00000000009A0000-0x00000000009A2000-memory.dmp
    Filesize

    8KB

  • memory/1072-55-0x000007FEF26A0000-0x000007FEF3736000-memory.dmp
    Filesize

    16.6MB

  • memory/1072-61-0x00000000009C6000-0x00000000009C7000-memory.dmp
    Filesize

    4KB

  • memory/1072-60-0x00000000009C5000-0x00000000009C6000-memory.dmp
    Filesize

    4KB

  • memory/1072-59-0x00000000009A6000-0x00000000009C5000-memory.dmp
    Filesize

    124KB