Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 00:58

General

  • Target

    9029b3cdc4918747103baada7afb81d52d2c5fe1ce3c63e15a519c0cd011947a.exe

  • Size

    83KB

  • MD5

    61daf3b921cc002b1363019a214a9f40

  • SHA1

    1060308f6ad7df8f0f6c3770323185fec0bc2bbc

  • SHA256

    9029b3cdc4918747103baada7afb81d52d2c5fe1ce3c63e15a519c0cd011947a

  • SHA512

    4cd6e63aa383b8f4ba05cdc756169c06736c4381705096f512dfe34d2d86c745e0d6d789a3fb1950978e67c6915fc7ecf551d71206160a4f9cf62fb2d6c9b97d

  • SSDEEP

    1536:zLxrqW3uc5sl5h8cfOjELHcRRUvwgu0VUqBRg/T:fxrqW34hdcRRkwgVAr

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9029b3cdc4918747103baada7afb81d52d2c5fe1ce3c63e15a519c0cd011947a.exe
    "C:\Users\Admin\AppData\Local\Temp\9029b3cdc4918747103baada7afb81d52d2c5fe1ce3c63e15a519c0cd011947a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4344

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    83KB

    MD5

    61daf3b921cc002b1363019a214a9f40

    SHA1

    1060308f6ad7df8f0f6c3770323185fec0bc2bbc

    SHA256

    9029b3cdc4918747103baada7afb81d52d2c5fe1ce3c63e15a519c0cd011947a

    SHA512

    4cd6e63aa383b8f4ba05cdc756169c06736c4381705096f512dfe34d2d86c745e0d6d789a3fb1950978e67c6915fc7ecf551d71206160a4f9cf62fb2d6c9b97d

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    83KB

    MD5

    61daf3b921cc002b1363019a214a9f40

    SHA1

    1060308f6ad7df8f0f6c3770323185fec0bc2bbc

    SHA256

    9029b3cdc4918747103baada7afb81d52d2c5fe1ce3c63e15a519c0cd011947a

    SHA512

    4cd6e63aa383b8f4ba05cdc756169c06736c4381705096f512dfe34d2d86c745e0d6d789a3fb1950978e67c6915fc7ecf551d71206160a4f9cf62fb2d6c9b97d

  • memory/1992-132-0x0000000000AF0000-0x0000000000B0C000-memory.dmp
    Filesize

    112KB

  • memory/1992-133-0x0000000005320000-0x00000000053BC000-memory.dmp
    Filesize

    624KB

  • memory/1992-134-0x0000000005AB0000-0x0000000006054000-memory.dmp
    Filesize

    5.6MB

  • memory/4344-138-0x0000000000000000-mapping.dmp
  • memory/4392-135-0x0000000000000000-mapping.dmp
  • memory/4392-139-0x00000000050D0000-0x0000000005162000-memory.dmp
    Filesize

    584KB

  • memory/4392-140-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB