Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:39

General

  • Target

    e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe

  • Size

    360KB

  • MD5

    8fa430d15200fa6144308a89e197b592

  • SHA1

    715be47225e20e324c5647a6b89fbeba462ef7e2

  • SHA256

    e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3

  • SHA512

    77b205f2d997c9f3fad307077d1b5d46bd7d687bf6059f0ee5ce897c9ba972dc3fc35c17e3db9a362dc6b9c48da7028134291d65cb77fcf0a42c72adf72a8490

  • SSDEEP

    6144:G/ahq9fdsVc9yk9fPdzeGZndtGomtPdm5+S+oM/t7u022hoXA4huW5CsDniCQ4yT:h4fdFVZnd0omtFUk/A0h2uWAsjiCoFNb

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe
    "C:\Users\Admin\AppData\Local\Temp\e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3468
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\svchost.exe
    Filesize

    360KB

    MD5

    8fa430d15200fa6144308a89e197b592

    SHA1

    715be47225e20e324c5647a6b89fbeba462ef7e2

    SHA256

    e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3

    SHA512

    77b205f2d997c9f3fad307077d1b5d46bd7d687bf6059f0ee5ce897c9ba972dc3fc35c17e3db9a362dc6b9c48da7028134291d65cb77fcf0a42c72adf72a8490

  • C:\Users\Admin\svchost.exe
    Filesize

    360KB

    MD5

    8fa430d15200fa6144308a89e197b592

    SHA1

    715be47225e20e324c5647a6b89fbeba462ef7e2

    SHA256

    e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3

    SHA512

    77b205f2d997c9f3fad307077d1b5d46bd7d687bf6059f0ee5ce897c9ba972dc3fc35c17e3db9a362dc6b9c48da7028134291d65cb77fcf0a42c72adf72a8490

  • memory/1780-132-0x0000000000C00000-0x0000000000C60000-memory.dmp
    Filesize

    384KB

  • memory/1780-133-0x00007FFC52A60000-0x00007FFC53521000-memory.dmp
    Filesize

    10.8MB

  • memory/1780-137-0x00007FFC52A60000-0x00007FFC53521000-memory.dmp
    Filesize

    10.8MB

  • memory/3468-134-0x0000000000000000-mapping.dmp
  • memory/3468-138-0x00007FFC52A60000-0x00007FFC53521000-memory.dmp
    Filesize

    10.8MB

  • memory/3468-140-0x00007FFC52A60000-0x00007FFC53521000-memory.dmp
    Filesize

    10.8MB

  • memory/3572-139-0x0000000000000000-mapping.dmp