Analysis

  • max time kernel
    172s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:43

General

  • Target

    38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032.exe

  • Size

    156KB

  • MD5

    0028625d9d25e878502bc2ebe68af012

  • SHA1

    17cc496229b2b630bf3f30d6fdc01c63a858bb6c

  • SHA256

    38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

  • SHA512

    89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032.exe
    "C:\Users\Admin\AppData\Local\Temp\38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe
      "C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe" "SteamLogs.exe" ENABLE
        3⤵
          PID:4664

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe
      Filesize

      156KB

      MD5

      0028625d9d25e878502bc2ebe68af012

      SHA1

      17cc496229b2b630bf3f30d6fdc01c63a858bb6c

      SHA256

      38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

      SHA512

      89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

    • C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe
      Filesize

      156KB

      MD5

      0028625d9d25e878502bc2ebe68af012

      SHA1

      17cc496229b2b630bf3f30d6fdc01c63a858bb6c

      SHA256

      38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

      SHA512

      89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

    • memory/3676-130-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB

    • memory/4664-135-0x0000000000000000-mapping.dmp
    • memory/4780-131-0x0000000000000000-mapping.dmp
    • memory/4780-134-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB