Analysis

  • max time kernel
    163s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 03:17

General

  • Target

    3d61696033dd72276e194be148c310a02667b8b1b7d99cb1bd5f9149b8ed1423.exe

  • Size

    49KB

  • MD5

    048fcbdbbd1935b38920721aacb987c5

  • SHA1

    9675d7d277136e1e3886d8e1834a83160d58c98f

  • SHA256

    3d61696033dd72276e194be148c310a02667b8b1b7d99cb1bd5f9149b8ed1423

  • SHA512

    5dc6d711723b3ce82e5e3976281bedabaf675a95c5ffed2832c8a27b18805583ef1b35c30341281921af66e5db99d0712c7cbfd011747fbf1142b5b9b2f1fa4b

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d61696033dd72276e194be148c310a02667b8b1b7d99cb1bd5f9149b8ed1423.exe
    "C:\Users\Admin\AppData\Local\Temp\3d61696033dd72276e194be148c310a02667b8b1b7d99cb1bd5f9149b8ed1423.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4336

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svchost.exe
    Filesize

    49KB

    MD5

    048fcbdbbd1935b38920721aacb987c5

    SHA1

    9675d7d277136e1e3886d8e1834a83160d58c98f

    SHA256

    3d61696033dd72276e194be148c310a02667b8b1b7d99cb1bd5f9149b8ed1423

    SHA512

    5dc6d711723b3ce82e5e3976281bedabaf675a95c5ffed2832c8a27b18805583ef1b35c30341281921af66e5db99d0712c7cbfd011747fbf1142b5b9b2f1fa4b

  • C:\Windows\svchost.exe
    Filesize

    49KB

    MD5

    048fcbdbbd1935b38920721aacb987c5

    SHA1

    9675d7d277136e1e3886d8e1834a83160d58c98f

    SHA256

    3d61696033dd72276e194be148c310a02667b8b1b7d99cb1bd5f9149b8ed1423

    SHA512

    5dc6d711723b3ce82e5e3976281bedabaf675a95c5ffed2832c8a27b18805583ef1b35c30341281921af66e5db99d0712c7cbfd011747fbf1142b5b9b2f1fa4b

  • memory/1152-130-0x00000000752F0000-0x00000000758A1000-memory.dmp
    Filesize

    5.7MB

  • memory/1152-134-0x00000000752F0000-0x00000000758A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-131-0x0000000000000000-mapping.dmp
  • memory/2992-135-0x00000000752F0000-0x00000000758A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-137-0x00000000752F0000-0x00000000758A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4336-136-0x0000000000000000-mapping.dmp