Analysis

  • max time kernel
    163s
  • max time network
    173s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:59

General

  • Target

    56c2f9dab29619513c5d1b0cf43c78021c4ab7e5161f3ed524493977b60b2e8a.exe

  • Size

    76KB

  • MD5

    e846dc1ab2fdeae0f02faf9f92626a9e

  • SHA1

    79c4e44985b090ad3b6832355b38215d955a9277

  • SHA256

    56c2f9dab29619513c5d1b0cf43c78021c4ab7e5161f3ed524493977b60b2e8a

  • SHA512

    c875b36917d57e50af45cb468cc05d22a01744fe2d2b4d12802342ff3a37996fa1432309b695402266274d4520101176043dda30d1607f250c59308d265c7346

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56c2f9dab29619513c5d1b0cf43c78021c4ab7e5161f3ed524493977b60b2e8a.exe
    "C:\Users\Admin\AppData\Local\Temp\56c2f9dab29619513c5d1b0cf43c78021c4ab7e5161f3ed524493977b60b2e8a.exe"
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    MD5

    22249eb9eda56570f33b44b2ad5f66d7

    SHA1

    642d93447cfac014b556eebbc997890f09574172

    SHA256

    ec83453b6fbd05e56ae0a4992b123500ddc36ce3083f113ff44a4e368ec8bc81

    SHA512

    e9b714ae146482d358cfa6e914c2a1dfd81b163cf48a53c0359b2295357fb36f1e998f67a44a042d06e4f2c66df79c5f576b0475114079763feb7815cbb36bf1

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    MD5

    22249eb9eda56570f33b44b2ad5f66d7

    SHA1

    642d93447cfac014b556eebbc997890f09574172

    SHA256

    ec83453b6fbd05e56ae0a4992b123500ddc36ce3083f113ff44a4e368ec8bc81

    SHA512

    e9b714ae146482d358cfa6e914c2a1dfd81b163cf48a53c0359b2295357fb36f1e998f67a44a042d06e4f2c66df79c5f576b0475114079763feb7815cbb36bf1

  • memory/2632-118-0x0000000000C10000-0x0000000000C12000-memory.dmp
    Filesize

    8KB

  • memory/2632-119-0x0000000000C12000-0x0000000000C14000-memory.dmp
    Filesize

    8KB

  • memory/2632-120-0x0000000000C14000-0x0000000000C15000-memory.dmp
    Filesize

    4KB

  • memory/2632-121-0x0000000000C15000-0x0000000000C17000-memory.dmp
    Filesize

    8KB

  • memory/3688-124-0x0000000002560000-0x0000000002562000-memory.dmp
    Filesize

    8KB