Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 05:13

General

  • Target

    3ec7eb6c6a3e0e09922d533f1c0ed3feea85152f3a8986c8e197f8d1c5734188.exe

  • Size

    471KB

  • MD5

    2b4d0c3165ea645df892c2e8f44c9dc4

  • SHA1

    bcbf83abdcda929aa77ba77b452392088507af40

  • SHA256

    3ec7eb6c6a3e0e09922d533f1c0ed3feea85152f3a8986c8e197f8d1c5734188

  • SHA512

    df74155f9cd22777a6d5bdedf0eb38343979d91384a296ce91f2406ce132d442ec0eb5673ba1ff98b0afcb0658ac3f9e79ad87349ac57ca9220e7492c9e87b15

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ec7eb6c6a3e0e09922d533f1c0ed3feea85152f3a8986c8e197f8d1c5734188.exe
    "C:\Users\Admin\AppData\Local\Temp\3ec7eb6c6a3e0e09922d533f1c0ed3feea85152f3a8986c8e197f8d1c5734188.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    PID:876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-130-0x0000000000CA0000-0x0000000000D1C000-memory.dmp
    Filesize

    496KB

  • memory/876-131-0x00007FFCB6B60000-0x00007FFCB7621000-memory.dmp
    Filesize

    10.8MB

  • memory/876-132-0x00007FFCB6B60000-0x00007FFCB7621000-memory.dmp
    Filesize

    10.8MB