Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 03:33

General

  • Target

    01ab2c0cfb1e59c2664dceaed4dd0eb1549490c5670779b41a44a0f98e70a97a.exe

  • Size

    89KB

  • MD5

    bd4d1f6a435639fc6f01af26237e0a31

  • SHA1

    a5a65f759109f1876fc9b2c299fda3440bea3a49

  • SHA256

    01ab2c0cfb1e59c2664dceaed4dd0eb1549490c5670779b41a44a0f98e70a97a

  • SHA512

    72c748e698b854c61e8e8f8472cfc0b1701819d2abf5c71a79eef060812f45becefc217b8773e50642667e0bc2e74c9fd4ed8d1a2acff6e60ee2dca4cab90f89

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01ab2c0cfb1e59c2664dceaed4dd0eb1549490c5670779b41a44a0f98e70a97a.exe
    "C:\Users\Admin\AppData\Local\Temp\01ab2c0cfb1e59c2664dceaed4dd0eb1549490c5670779b41a44a0f98e70a97a.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    MD5

    22249eb9eda56570f33b44b2ad5f66d7

    SHA1

    642d93447cfac014b556eebbc997890f09574172

    SHA256

    ec83453b6fbd05e56ae0a4992b123500ddc36ce3083f113ff44a4e368ec8bc81

    SHA512

    e9b714ae146482d358cfa6e914c2a1dfd81b163cf48a53c0359b2295357fb36f1e998f67a44a042d06e4f2c66df79c5f576b0475114079763feb7815cbb36bf1

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    MD5

    22249eb9eda56570f33b44b2ad5f66d7

    SHA1

    642d93447cfac014b556eebbc997890f09574172

    SHA256

    ec83453b6fbd05e56ae0a4992b123500ddc36ce3083f113ff44a4e368ec8bc81

    SHA512

    e9b714ae146482d358cfa6e914c2a1dfd81b163cf48a53c0359b2295357fb36f1e998f67a44a042d06e4f2c66df79c5f576b0475114079763feb7815cbb36bf1

  • memory/268-61-0x000007FEF2F50000-0x000007FEF3FE6000-memory.dmp
    Filesize

    16.6MB

  • memory/268-65-0x0000000001E70000-0x0000000001E72000-memory.dmp
    Filesize

    8KB

  • memory/1568-62-0x00000000009C9000-0x00000000009CA000-memory.dmp
    Filesize

    4KB

  • memory/1568-59-0x00000000009C5000-0x00000000009C6000-memory.dmp
    Filesize

    4KB

  • memory/1568-54-0x00000000009A0000-0x00000000009A2000-memory.dmp
    Filesize

    8KB

  • memory/1568-60-0x00000000009C6000-0x00000000009C7000-memory.dmp
    Filesize

    4KB

  • memory/1568-63-0x00000000009CE000-0x00000000009CF000-memory.dmp
    Filesize

    4KB

  • memory/1568-64-0x00000000009C7000-0x00000000009C8000-memory.dmp
    Filesize

    4KB

  • memory/1568-56-0x00000000009A6000-0x00000000009C5000-memory.dmp
    Filesize

    124KB

  • memory/1568-55-0x000007FEF2F50000-0x000007FEF3FE6000-memory.dmp
    Filesize

    16.6MB

  • memory/1568-66-0x00000000009CA000-0x00000000009CB000-memory.dmp
    Filesize

    4KB