Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 03:12

General

  • Target

    b444ad46648439ce627075373ceba888.exe

  • Size

    44KB

  • MD5

    b444ad46648439ce627075373ceba888

  • SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

  • SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

  • SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b444ad46648439ce627075373ceba888.exe
    "C:\Users\Admin\AppData\Local\Temp\b444ad46648439ce627075373ceba888.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\srchost.exe
      "C:\Users\Admin\AppData\Local\Temp\srchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:884
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7904EF92-DFDA-4770-83CA-05BD1A099268} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1468
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\srchost.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\srchost.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • \Users\Admin\AppData\Local\Temp\srchost.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • memory/708-60-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/708-61-0x0000000004630000-0x0000000004631000-memory.dmp
    Filesize

    4KB

  • memory/1096-54-0x00000000012D0000-0x00000000012E0000-memory.dmp
    Filesize

    64KB

  • memory/1096-56-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1096-55-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/1468-65-0x0000000000E60000-0x0000000000E70000-memory.dmp
    Filesize

    64KB

  • memory/1468-66-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1996-68-0x0000000000EC0000-0x0000000000ED0000-memory.dmp
    Filesize

    64KB

  • memory/1996-69-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB