Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:50

General

  • Target

    291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2.exe

  • Size

    926KB

  • MD5

    e1e8e0d2bf75e17a16e67f6464465bda

  • SHA1

    e04ed93dfd3609d854ade621945cd9b04c39b983

  • SHA256

    291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2

  • SHA512

    cc4b939c82420f4f3bc0d28fddbf8f07aa01704e17498311c067d5e179404669aac88414dbe7f580151208619464d3660dd6781c7ce3186769e2b96c00234c09

Malware Config

Signatures

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2.exe
    "C:\Users\Admin\AppData\Local\Temp\291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
          PID:1680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      926KB

      MD5

      e1e8e0d2bf75e17a16e67f6464465bda

      SHA1

      e04ed93dfd3609d854ade621945cd9b04c39b983

      SHA256

      291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2

      SHA512

      cc4b939c82420f4f3bc0d28fddbf8f07aa01704e17498311c067d5e179404669aac88414dbe7f580151208619464d3660dd6781c7ce3186769e2b96c00234c09

    • \??\c:\users\admin\appdata\local\temp\svchost.exe
      Filesize

      926KB

      MD5

      e1e8e0d2bf75e17a16e67f6464465bda

      SHA1

      e04ed93dfd3609d854ade621945cd9b04c39b983

      SHA256

      291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2

      SHA512

      cc4b939c82420f4f3bc0d28fddbf8f07aa01704e17498311c067d5e179404669aac88414dbe7f580151208619464d3660dd6781c7ce3186769e2b96c00234c09

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      926KB

      MD5

      e1e8e0d2bf75e17a16e67f6464465bda

      SHA1

      e04ed93dfd3609d854ade621945cd9b04c39b983

      SHA256

      291314516707e7419f4788ef54dea6af38d460a8ddcdf30471654ec44e948ae2

      SHA512

      cc4b939c82420f4f3bc0d28fddbf8f07aa01704e17498311c067d5e179404669aac88414dbe7f580151208619464d3660dd6781c7ce3186769e2b96c00234c09

    • memory/952-57-0x0000000000000000-mapping.dmp
    • memory/952-61-0x00000000749A0000-0x0000000074F4B000-memory.dmp
      Filesize

      5.7MB

    • memory/1224-54-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1224-55-0x00000000749B0000-0x0000000074F5B000-memory.dmp
      Filesize

      5.7MB

    • memory/1680-62-0x0000000000000000-mapping.dmp