Analysis

  • max time kernel
    157s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 20:21

General

  • Target

    7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e.exe

  • Size

    150KB

  • MD5

    61a3e0eb6a7223a1efc176204a0b9590

  • SHA1

    acbb10fe3b27146bbb6098cc6332f2d6f487c485

  • SHA256

    7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

  • SHA512

    9b82a609625bd608d9aa226d12bbd0dffd04be1f392d67a6b87ebb3d76e445ee911ac8d35c702abf5a5610edb58878a4b4e4811969f0b0907bd4b29d1aca211e

  • SSDEEP

    3072:JwLhY6pJZF4hz5UeR2djsZCgcxXJjX6wAfonA5B5zwEjoh8s:JMYcteR25RDjX6G20f

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e.exe
    "C:\Users\Admin\AppData\Local\Temp\7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    150KB

    MD5

    61a3e0eb6a7223a1efc176204a0b9590

    SHA1

    acbb10fe3b27146bbb6098cc6332f2d6f487c485

    SHA256

    7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

    SHA512

    9b82a609625bd608d9aa226d12bbd0dffd04be1f392d67a6b87ebb3d76e445ee911ac8d35c702abf5a5610edb58878a4b4e4811969f0b0907bd4b29d1aca211e

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    150KB

    MD5

    61a3e0eb6a7223a1efc176204a0b9590

    SHA1

    acbb10fe3b27146bbb6098cc6332f2d6f487c485

    SHA256

    7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

    SHA512

    9b82a609625bd608d9aa226d12bbd0dffd04be1f392d67a6b87ebb3d76e445ee911ac8d35c702abf5a5610edb58878a4b4e4811969f0b0907bd4b29d1aca211e

  • memory/2448-140-0x0000000000000000-mapping.dmp
  • memory/4080-135-0x0000000000000000-mapping.dmp
  • memory/4080-139-0x00007FFA94040000-0x00007FFA94B01000-memory.dmp
    Filesize

    10.8MB

  • memory/4080-141-0x00007FFA94040000-0x00007FFA94B01000-memory.dmp
    Filesize

    10.8MB

  • memory/4176-132-0x0000000000220000-0x000000000024A000-memory.dmp
    Filesize

    168KB

  • memory/4176-133-0x00007FFA94040000-0x00007FFA94B01000-memory.dmp
    Filesize

    10.8MB

  • memory/4176-134-0x00007FFA94040000-0x00007FFA94B01000-memory.dmp
    Filesize

    10.8MB

  • memory/4176-138-0x00007FFA94040000-0x00007FFA94B01000-memory.dmp
    Filesize

    10.8MB