Analysis

  • max time kernel
    163s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:47

General

  • Target

    7a3ac6dd3d13ab788f389ec5452bac3065491564d1213c25c58fc7bcbddf2eed.exe

  • Size

    295KB

  • MD5

    976c9a37426d13551b9fa9c729a776fa

  • SHA1

    0ef8432c846758be24f61a9547bc1a3465853a9c

  • SHA256

    7a3ac6dd3d13ab788f389ec5452bac3065491564d1213c25c58fc7bcbddf2eed

  • SHA512

    45bfe3263b87e7394accc5fc936bcd93e02e6890375a104388b5f46a9ba8607285e5eabb5466d27275df95fe1549dc1d69d4fe3d3b4d6dc2809f242a28e5196b

  • SSDEEP

    6144:XF2a1VrPUVqTYDj72GhNnkYqqfLdI64nqS/lB:V2EBPMoOn2iNNq44d

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a3ac6dd3d13ab788f389ec5452bac3065491564d1213c25c58fc7bcbddf2eed.exe
    "C:\Users\Admin\AppData\Local\Temp\7a3ac6dd3d13ab788f389ec5452bac3065491564d1213c25c58fc7bcbddf2eed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    295KB

    MD5

    976c9a37426d13551b9fa9c729a776fa

    SHA1

    0ef8432c846758be24f61a9547bc1a3465853a9c

    SHA256

    7a3ac6dd3d13ab788f389ec5452bac3065491564d1213c25c58fc7bcbddf2eed

    SHA512

    45bfe3263b87e7394accc5fc936bcd93e02e6890375a104388b5f46a9ba8607285e5eabb5466d27275df95fe1549dc1d69d4fe3d3b4d6dc2809f242a28e5196b

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    295KB

    MD5

    976c9a37426d13551b9fa9c729a776fa

    SHA1

    0ef8432c846758be24f61a9547bc1a3465853a9c

    SHA256

    7a3ac6dd3d13ab788f389ec5452bac3065491564d1213c25c58fc7bcbddf2eed

    SHA512

    45bfe3263b87e7394accc5fc936bcd93e02e6890375a104388b5f46a9ba8607285e5eabb5466d27275df95fe1549dc1d69d4fe3d3b4d6dc2809f242a28e5196b

  • memory/1876-143-0x0000000000000000-mapping.dmp
  • memory/2544-135-0x0000000000750000-0x00000000007A2000-memory.dmp
    Filesize

    328KB

  • memory/2544-136-0x0000000005770000-0x0000000005D14000-memory.dmp
    Filesize

    5.6MB

  • memory/2544-137-0x00000000051C0000-0x0000000005252000-memory.dmp
    Filesize

    584KB

  • memory/2544-138-0x0000000005260000-0x00000000052FC000-memory.dmp
    Filesize

    624KB

  • memory/2544-139-0x0000000005150000-0x000000000515A000-memory.dmp
    Filesize

    40KB

  • memory/3428-140-0x0000000000000000-mapping.dmp