Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2022 20:16

General

  • Target

    ae4a2e2db65cd1fbcf3bc34fe2cd89f9.exe

  • Size

    318KB

  • MD5

    ae4a2e2db65cd1fbcf3bc34fe2cd89f9

  • SHA1

    5025965af3e3a5bf79629b90c9f8ba62546ee87f

  • SHA256

    b27e8f81c049d04a3fd97ff6863b987f16291d871f6ba92ca06f9f019956b8aa

  • SHA512

    34932c17ddb36cb5df7126f0104e796a951a1f9a10778b9989e2cea3b12bc90825fcdadb6860163ac275fd4dbc4f2dde2de724155be593ccd64dadc0f1d2cc55

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 6 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae4a2e2db65cd1fbcf3bc34fe2cd89f9.exe
    "C:\Users\Admin\AppData\Local\Temp\ae4a2e2db65cd1fbcf3bc34fe2cd89f9.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Users\Admin\AppData\Local\Temp\taskhost .exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:344
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost .exe" "taskhost .exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Isolated Storage\{2B005200-6900-6C00-7200-440042007700}
    Filesize

    344B

    MD5

    00194528aabdc8e6c061e9a26c38595e

    SHA1

    25f9fc2a5bb975499ea064b15a221523aa41a5e5

    SHA256

    c8c7a29d4781ed2947ab1e295c66ff9e20a311cf5b4cf811b68647f90b2d0d5e

    SHA512

    7a9cb0302a26d3443911e72068c6a3c09b1560c386d98a77e7848e3f9a6110fd567bad33d8ad8dbee268a09743b0abcbfc181d31de690a1c4d4001f13ddb4e1f

  • C:\Users\Admin\AppData\Local\Temp\
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\taskhost .exe
    Filesize

    318KB

    MD5

    ae4a2e2db65cd1fbcf3bc34fe2cd89f9

    SHA1

    5025965af3e3a5bf79629b90c9f8ba62546ee87f

    SHA256

    b27e8f81c049d04a3fd97ff6863b987f16291d871f6ba92ca06f9f019956b8aa

    SHA512

    34932c17ddb36cb5df7126f0104e796a951a1f9a10778b9989e2cea3b12bc90825fcdadb6860163ac275fd4dbc4f2dde2de724155be593ccd64dadc0f1d2cc55

  • C:\Users\Admin\AppData\Local\Temp\taskhost .exe
    Filesize

    318KB

    MD5

    ae4a2e2db65cd1fbcf3bc34fe2cd89f9

    SHA1

    5025965af3e3a5bf79629b90c9f8ba62546ee87f

    SHA256

    b27e8f81c049d04a3fd97ff6863b987f16291d871f6ba92ca06f9f019956b8aa

    SHA512

    34932c17ddb36cb5df7126f0104e796a951a1f9a10778b9989e2cea3b12bc90825fcdadb6860163ac275fd4dbc4f2dde2de724155be593ccd64dadc0f1d2cc55

  • memory/344-139-0x0000000000000000-mapping.dmp
  • memory/3112-144-0x0000000000000000-mapping.dmp
  • memory/5040-135-0x0000000005730000-0x00000000057C2000-memory.dmp
    Filesize

    584KB

  • memory/5040-138-0x0000000006790000-0x00000000067E6000-memory.dmp
    Filesize

    344KB

  • memory/5040-137-0x0000000006720000-0x000000000672A000-memory.dmp
    Filesize

    40KB

  • memory/5040-136-0x00000000057D0000-0x0000000005836000-memory.dmp
    Filesize

    408KB

  • memory/5040-132-0x0000000000C30000-0x0000000000C86000-memory.dmp
    Filesize

    344KB

  • memory/5040-134-0x0000000005C40000-0x00000000061E4000-memory.dmp
    Filesize

    5.6MB

  • memory/5040-133-0x00000000055C0000-0x000000000565C000-memory.dmp
    Filesize

    624KB