Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:48

General

  • Target

    3780704d28e73654b31a312c7887a202f3b28a15046d0a314f1ba0373e5362dd.exe

  • Size

    69KB

  • MD5

    04ee19dcd3079ca37c8f829d2b30513f

  • SHA1

    185f80cc3e7aa3ca8148bc83f240d3789d7e0706

  • SHA256

    3780704d28e73654b31a312c7887a202f3b28a15046d0a314f1ba0373e5362dd

  • SHA512

    1d9ed9e96d4c0ef1aae4aa6c5e5bbbb6ac11f8c8eb9369134aea962caa652469c2a35ba2a961411071bb9dfba8485fee1827f9633217d2947744261ed08a9da5

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3780704d28e73654b31a312c7887a202f3b28a15046d0a314f1ba0373e5362dd.exe
    "C:\Users\Admin\AppData\Local\Temp\3780704d28e73654b31a312c7887a202f3b28a15046d0a314f1ba0373e5362dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\V3Lite.exe
      "C:\Users\Admin\AppData\Local\Temp\V3Lite.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\V3Lite.exe" "V3Lite.exe" ENABLE
        3⤵
          PID:4516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\V3Lite.exe
      Filesize

      69KB

      MD5

      04ee19dcd3079ca37c8f829d2b30513f

      SHA1

      185f80cc3e7aa3ca8148bc83f240d3789d7e0706

      SHA256

      3780704d28e73654b31a312c7887a202f3b28a15046d0a314f1ba0373e5362dd

      SHA512

      1d9ed9e96d4c0ef1aae4aa6c5e5bbbb6ac11f8c8eb9369134aea962caa652469c2a35ba2a961411071bb9dfba8485fee1827f9633217d2947744261ed08a9da5

    • C:\Users\Admin\AppData\Local\Temp\V3Lite.exe
      Filesize

      69KB

      MD5

      04ee19dcd3079ca37c8f829d2b30513f

      SHA1

      185f80cc3e7aa3ca8148bc83f240d3789d7e0706

      SHA256

      3780704d28e73654b31a312c7887a202f3b28a15046d0a314f1ba0373e5362dd

      SHA512

      1d9ed9e96d4c0ef1aae4aa6c5e5bbbb6ac11f8c8eb9369134aea962caa652469c2a35ba2a961411071bb9dfba8485fee1827f9633217d2947744261ed08a9da5

    • memory/624-132-0x0000000000000000-mapping.dmp
    • memory/624-135-0x00007FFB5C990000-0x00007FFB5D451000-memory.dmp
      Filesize

      10.8MB

    • memory/4516-136-0x0000000000000000-mapping.dmp
    • memory/4880-130-0x0000000000BD0000-0x0000000000BE0000-memory.dmp
      Filesize

      64KB

    • memory/4880-131-0x00007FFB5C990000-0x00007FFB5D451000-memory.dmp
      Filesize

      10.8MB