Analysis

  • max time kernel
    200s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:41

General

  • Target

    9b44ccb6e01dd9a3e020e0dbd26a6d8804fa882729cad3f95dfe2705337aaa0c.exe

  • Size

    111KB

  • MD5

    7f06af4daf30a10baa152fdc52a3680d

  • SHA1

    378fc79c50bb028781b907d84a2bab105673e801

  • SHA256

    9b44ccb6e01dd9a3e020e0dbd26a6d8804fa882729cad3f95dfe2705337aaa0c

  • SHA512

    84b26c0155374a2a93dfaae5ccc615a1f02a92f5fe276140163f108ddf69be703a0886484239ba1b29ab6e9a276df0ffbc0a9aadfdb75c2b33cd799ae2826362

  • SSDEEP

    3072:tM/LO9qCD8qD81rxA1647lFFainRuAHNPRa0qN1h:SCderOGYmX

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b44ccb6e01dd9a3e020e0dbd26a6d8804fa882729cad3f95dfe2705337aaa0c.exe
    "C:\Users\Admin\AppData\Local\Temp\9b44ccb6e01dd9a3e020e0dbd26a6d8804fa882729cad3f95dfe2705337aaa0c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\windows.exe
      "C:\Users\Admin\AppData\Local\Temp\windows.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    111KB

    MD5

    7f06af4daf30a10baa152fdc52a3680d

    SHA1

    378fc79c50bb028781b907d84a2bab105673e801

    SHA256

    9b44ccb6e01dd9a3e020e0dbd26a6d8804fa882729cad3f95dfe2705337aaa0c

    SHA512

    84b26c0155374a2a93dfaae5ccc615a1f02a92f5fe276140163f108ddf69be703a0886484239ba1b29ab6e9a276df0ffbc0a9aadfdb75c2b33cd799ae2826362

  • C:\Users\Admin\AppData\Local\Temp\windows.exe
    Filesize

    111KB

    MD5

    7f06af4daf30a10baa152fdc52a3680d

    SHA1

    378fc79c50bb028781b907d84a2bab105673e801

    SHA256

    9b44ccb6e01dd9a3e020e0dbd26a6d8804fa882729cad3f95dfe2705337aaa0c

    SHA512

    84b26c0155374a2a93dfaae5ccc615a1f02a92f5fe276140163f108ddf69be703a0886484239ba1b29ab6e9a276df0ffbc0a9aadfdb75c2b33cd799ae2826362

  • memory/1716-133-0x00007FFFFE6C0000-0x00007FFFFF0F6000-memory.dmp
    Filesize

    10.2MB

  • memory/3796-134-0x0000000000000000-mapping.dmp
  • memory/3796-137-0x00007FFFFE6C0000-0x00007FFFFF0F6000-memory.dmp
    Filesize

    10.2MB

  • memory/5016-138-0x0000000000000000-mapping.dmp