Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:22

General

  • Target

    8202bf15241572d97e69284a49e93f767b9a4e3353dad0ca8229e96970342ded.exe

  • Size

    63KB

  • MD5

    f4d951691263d76bba6b791af761487a

  • SHA1

    5ba092de55213130d45453ce70569b6d8f67e65e

  • SHA256

    8202bf15241572d97e69284a49e93f767b9a4e3353dad0ca8229e96970342ded

  • SHA512

    f3d330788086ba96bf65bbc1498bf3cb83cb79f9088fa1ebd6c3a140b7a98192bc7c821c7207fcebb47c7dbdba00a062c84039239ed4a5ae1e37d19db3453e15

  • SSDEEP

    1536:8dDFXXwqEcPpa+54aNEIaYnmGN6eyA37VXy:8dDFXXwWhaU4aGxYpN6HALVXy

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8202bf15241572d97e69284a49e93f767b9a4e3353dad0ca8229e96970342ded.exe
    "C:\Users\Admin\AppData\Local\Temp\8202bf15241572d97e69284a49e93f767b9a4e3353dad0ca8229e96970342ded.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:368

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    63KB

    MD5

    f4d951691263d76bba6b791af761487a

    SHA1

    5ba092de55213130d45453ce70569b6d8f67e65e

    SHA256

    8202bf15241572d97e69284a49e93f767b9a4e3353dad0ca8229e96970342ded

    SHA512

    f3d330788086ba96bf65bbc1498bf3cb83cb79f9088fa1ebd6c3a140b7a98192bc7c821c7207fcebb47c7dbdba00a062c84039239ed4a5ae1e37d19db3453e15

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    63KB

    MD5

    f4d951691263d76bba6b791af761487a

    SHA1

    5ba092de55213130d45453ce70569b6d8f67e65e

    SHA256

    8202bf15241572d97e69284a49e93f767b9a4e3353dad0ca8229e96970342ded

    SHA512

    f3d330788086ba96bf65bbc1498bf3cb83cb79f9088fa1ebd6c3a140b7a98192bc7c821c7207fcebb47c7dbdba00a062c84039239ed4a5ae1e37d19db3453e15

  • memory/368-137-0x0000000000000000-mapping.dmp
  • memory/2164-133-0x0000000000000000-mapping.dmp
  • memory/2164-136-0x00007FFB84BE0000-0x00007FFB85616000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-132-0x00007FFB84BE0000-0x00007FFB85616000-memory.dmp
    Filesize

    10.2MB