Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2022 00:26

General

  • Target

    5c1472da063d8d58850678083dfa2e7c.exe

  • Size

    120KB

  • MD5

    5c1472da063d8d58850678083dfa2e7c

  • SHA1

    3ca431a654c82c6bc1007f89bfce390c53167132

  • SHA256

    9e20a27d120e5c258c3046a41b2df347978c0cf4ea1a4d39b21ae0b01f2d7c33

  • SHA512

    27ff00ed2fba50cb3bd271a0f972df12e8a36d16e91c89863f84507632a5e29e2b9d460aa9b0e0fa0b0bb1e85e2d5d327c7c1f1f69afc6409abea96e3efcf8cd

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c1472da063d8d58850678083dfa2e7c.exe
    "C:\Users\Admin\AppData\Local\Temp\5c1472da063d8d58850678083dfa2e7c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\Microsoft .exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Microsoft .exe" "Microsoft .exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Microsoft .exe
    Filesize

    120KB

    MD5

    5c1472da063d8d58850678083dfa2e7c

    SHA1

    3ca431a654c82c6bc1007f89bfce390c53167132

    SHA256

    9e20a27d120e5c258c3046a41b2df347978c0cf4ea1a4d39b21ae0b01f2d7c33

    SHA512

    27ff00ed2fba50cb3bd271a0f972df12e8a36d16e91c89863f84507632a5e29e2b9d460aa9b0e0fa0b0bb1e85e2d5d327c7c1f1f69afc6409abea96e3efcf8cd

  • C:\Users\Admin\AppData\Local\Temp\Microsoft .exe
    Filesize

    120KB

    MD5

    5c1472da063d8d58850678083dfa2e7c

    SHA1

    3ca431a654c82c6bc1007f89bfce390c53167132

    SHA256

    9e20a27d120e5c258c3046a41b2df347978c0cf4ea1a4d39b21ae0b01f2d7c33

    SHA512

    27ff00ed2fba50cb3bd271a0f972df12e8a36d16e91c89863f84507632a5e29e2b9d460aa9b0e0fa0b0bb1e85e2d5d327c7c1f1f69afc6409abea96e3efcf8cd

  • memory/1424-132-0x0000000000150000-0x0000000000176000-memory.dmp
    Filesize

    152KB

  • memory/1424-133-0x000000000A260000-0x000000000A2FC000-memory.dmp
    Filesize

    624KB

  • memory/1424-134-0x000000000A8B0000-0x000000000AE54000-memory.dmp
    Filesize

    5.6MB

  • memory/1424-135-0x000000000A3A0000-0x000000000A432000-memory.dmp
    Filesize

    584KB

  • memory/1424-136-0x000000000A330000-0x000000000A33A000-memory.dmp
    Filesize

    40KB

  • memory/1424-137-0x000000000A530000-0x000000000A586000-memory.dmp
    Filesize

    344KB

  • memory/2580-138-0x0000000000000000-mapping.dmp
  • memory/2580-142-0x00000000052F0000-0x0000000005356000-memory.dmp
    Filesize

    408KB

  • memory/3044-141-0x0000000000000000-mapping.dmp