Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 03:12

General

  • Target

    b444ad46648439ce627075373ceba888.exe

  • Size

    44KB

  • MD5

    b444ad46648439ce627075373ceba888

  • SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

  • SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

  • SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b444ad46648439ce627075373ceba888.exe
    "C:\Users\Admin\AppData\Local\Temp\b444ad46648439ce627075373ceba888.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\srchost.exe
      "C:\Users\Admin\AppData\Local\Temp\srchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:3756
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:512
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    MD5

    0de4a673c46d192f575c41e7c80ffc3e

    SHA1

    7a1da7e8ec2efd904ecb237ebedd4d7a3ee826f1

    SHA256

    c18d0ff8e7b83a8623a8515d91d65f68deef6da9f68d84886864177f45acbf65

    SHA512

    b505619848b2f6038e68a2d7baaa4cf314d39023a5b7a32001262ecda03a905986ac8a45a249745e29637b0acfaba1ae06bfaecc678283a808e6f9f4b455e209

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\srchost.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • C:\Users\Admin\AppData\Local\Temp\srchost.exe
    MD5

    b444ad46648439ce627075373ceba888

    SHA1

    3ced85300587a1d284fbe31e91f94b4192edd35a

    SHA256

    2c619425072b006b1a74b653d5ab431a0f00678d8c04a4eed67833c3a876b180

    SHA512

    08e83f68817892bb4ca50f789dbbbe4dafd2ecd64d1ef2ecca6710d07ccce95ba5d9912b10190ce89fdbe3870285934fe6a94fdf46e6ebb9b871b4f4c9451e3f

  • memory/512-128-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/960-123-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/960-124-0x0000000005880000-0x00000000058E6000-memory.dmp
    Filesize

    408KB

  • memory/960-125-0x00000000066F0000-0x0000000006708000-memory.dmp
    Filesize

    96KB

  • memory/960-122-0x0000000005230000-0x00000000052CC000-memory.dmp
    Filesize

    624KB

  • memory/2692-131-0x0000000004E70000-0x0000000004F0C000-memory.dmp
    Filesize

    624KB

  • memory/3704-115-0x0000000000BB0000-0x0000000000BC0000-memory.dmp
    Filesize

    64KB

  • memory/3704-119-0x0000000005360000-0x00000000053FC000-memory.dmp
    Filesize

    624KB

  • memory/3704-118-0x00000000057E0000-0x0000000005872000-memory.dmp
    Filesize

    584KB

  • memory/3704-117-0x0000000005BE0000-0x00000000060DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3704-116-0x0000000005440000-0x00000000054DC000-memory.dmp
    Filesize

    624KB