Analysis

  • max time kernel
    170s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:41

General

  • Target

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f.exe

  • Size

    205KB

  • MD5

    217c37a9830fd04892a495561d3a7f72

  • SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

  • SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

  • SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • SSDEEP

    3072:crkmYSqvuzcqGhFHmhNOKd6zwkwxUwHfy1r:GYPmcFmhswkwxUj

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f.exe
    "C:\Users\Admin\AppData\Local\Temp\3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    205KB

    MD5

    217c37a9830fd04892a495561d3a7f72

    SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

    SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

    SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    205KB

    MD5

    217c37a9830fd04892a495561d3a7f72

    SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

    SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

    SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • memory/3044-133-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-134-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-138-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/4568-135-0x0000000000000000-mapping.dmp
  • memory/4568-139-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/4568-140-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/5036-141-0x0000000000000000-mapping.dmp