Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:14

General

  • Target

    a86a64ee1ff4cc5480d383d7496a29208d59af9acb1835f1572f25bcd4e50198.exe

  • Size

    31KB

  • MD5

    16f2cf1676d0f3c0333c84076f4faf3e

  • SHA1

    96f11640dd583e5b5121370ad6b133d214d7e6ec

  • SHA256

    a86a64ee1ff4cc5480d383d7496a29208d59af9acb1835f1572f25bcd4e50198

  • SHA512

    51167837d0b0ec1662fbc9b4f41c1e5fcee392442474305680a215997d8f8aaa77fb640e470203f60dce400cc8f440526bdc4745083642748038dae0d7800cf3

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Modifies Windows Firewall 1 TTPs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a86a64ee1ff4cc5480d383d7496a29208d59af9acb1835f1572f25bcd4e50198.exe
    "C:\Users\Admin\AppData\Local\Temp\a86a64ee1ff4cc5480d383d7496a29208d59af9acb1835f1572f25bcd4e50198.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a86a64ee1ff4cc5480d383d7496a29208d59af9acb1835f1572f25bcd4e50198.exe" "a86a64ee1ff4cc5480d383d7496a29208d59af9acb1835f1572f25bcd4e50198.exe" ENABLE
      2⤵
        PID:784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/784-56-0x0000000000000000-mapping.dmp
    • memory/1016-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1016-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
      Filesize

      5.7MB