Analysis

  • max time kernel
    188s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:14

General

  • Target

    b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741.exe

  • Size

    212KB

  • MD5

    1e2a4e33b52c40d1f88488229339c49a

  • SHA1

    8eaf1a1bfc40ae0c1e8d2903a7f32c59d87fad81

  • SHA256

    b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741

  • SHA512

    67b8322fbad551618e675a6a04e8743a95d07b306ad887df99f8aa960d2dd375aaa85035266d5d9c9fa7da36b639176787483645e6e89ad9f0862a99878cefa3

  • SSDEEP

    3072:5D4N92eb5lbL9L9CaUsC8fnC5TfYlKdE9vEoi8sIWAcRO4is+K:5D4rbHTCaUsC8xj2RbR3

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741.exe
    "C:\Users\Admin\AppData\Local\Temp\b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\exe.exe
      "C:\Users\Admin\AppData\Local\Temp\exe.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\exe.exe" "exe.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:536

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\exe.exe
    Filesize

    212KB

    MD5

    1e2a4e33b52c40d1f88488229339c49a

    SHA1

    8eaf1a1bfc40ae0c1e8d2903a7f32c59d87fad81

    SHA256

    b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741

    SHA512

    67b8322fbad551618e675a6a04e8743a95d07b306ad887df99f8aa960d2dd375aaa85035266d5d9c9fa7da36b639176787483645e6e89ad9f0862a99878cefa3

  • C:\Users\Admin\AppData\Local\Temp\exe.exe
    Filesize

    212KB

    MD5

    1e2a4e33b52c40d1f88488229339c49a

    SHA1

    8eaf1a1bfc40ae0c1e8d2903a7f32c59d87fad81

    SHA256

    b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741

    SHA512

    67b8322fbad551618e675a6a04e8743a95d07b306ad887df99f8aa960d2dd375aaa85035266d5d9c9fa7da36b639176787483645e6e89ad9f0862a99878cefa3

  • \Users\Admin\AppData\Local\Temp\exe.exe
    Filesize

    212KB

    MD5

    1e2a4e33b52c40d1f88488229339c49a

    SHA1

    8eaf1a1bfc40ae0c1e8d2903a7f32c59d87fad81

    SHA256

    b160628daaa564297380332b5e854f217a1ceb3af5a1031b982b6884d6a45741

    SHA512

    67b8322fbad551618e675a6a04e8743a95d07b306ad887df99f8aa960d2dd375aaa85035266d5d9c9fa7da36b639176787483645e6e89ad9f0862a99878cefa3

  • memory/536-64-0x0000000000000000-mapping.dmp
  • memory/1392-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1392-55-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-56-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-62-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-58-0x0000000000000000-mapping.dmp
  • memory/1712-63-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-66-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB