Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 00:47

General

  • Target

    1400ae6d8a0b2541840bf42af5f697e6a544a1574c75d23faab4cd92137e0034.exe

  • Size

    32KB

  • MD5

    5f1f482c1244682a829e224aa40e6de3

  • SHA1

    69d8bf75600c47ca57b2fd89d21d27c2c58365ad

  • SHA256

    1400ae6d8a0b2541840bf42af5f697e6a544a1574c75d23faab4cd92137e0034

  • SHA512

    c2a4ea72edc7f15a1d613cc08f2eee8b343ceae48021c8edccaa79a52f06502c0dad55410d4e92a6592b5fbd2a1b7d9c7f7af480ab0b6f26ee15422b0cdd9738

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1400ae6d8a0b2541840bf42af5f697e6a544a1574c75d23faab4cd92137e0034.exe
    "C:\Users\Admin\AppData\Local\Temp\1400ae6d8a0b2541840bf42af5f697e6a544a1574c75d23faab4cd92137e0034.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
        3⤵
          PID:2156

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      32KB

      MD5

      5f1f482c1244682a829e224aa40e6de3

      SHA1

      69d8bf75600c47ca57b2fd89d21d27c2c58365ad

      SHA256

      1400ae6d8a0b2541840bf42af5f697e6a544a1574c75d23faab4cd92137e0034

      SHA512

      c2a4ea72edc7f15a1d613cc08f2eee8b343ceae48021c8edccaa79a52f06502c0dad55410d4e92a6592b5fbd2a1b7d9c7f7af480ab0b6f26ee15422b0cdd9738

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      32KB

      MD5

      5f1f482c1244682a829e224aa40e6de3

      SHA1

      69d8bf75600c47ca57b2fd89d21d27c2c58365ad

      SHA256

      1400ae6d8a0b2541840bf42af5f697e6a544a1574c75d23faab4cd92137e0034

      SHA512

      c2a4ea72edc7f15a1d613cc08f2eee8b343ceae48021c8edccaa79a52f06502c0dad55410d4e92a6592b5fbd2a1b7d9c7f7af480ab0b6f26ee15422b0cdd9738

    • memory/2156-136-0x0000000000000000-mapping.dmp
    • memory/2336-130-0x00000000003B0000-0x00000000003BE000-memory.dmp
      Filesize

      56KB

    • memory/2336-131-0x0000000004C90000-0x0000000004D2C000-memory.dmp
      Filesize

      624KB

    • memory/2336-132-0x0000000005440000-0x00000000059E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3832-133-0x0000000000000000-mapping.dmp
    • memory/3832-137-0x0000000006020000-0x00000000060B2000-memory.dmp
      Filesize

      584KB

    • memory/3832-138-0x0000000005FC0000-0x0000000005FCA000-memory.dmp
      Filesize

      40KB