Analysis

  • max time kernel
    187s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:19

General

  • Target

    a4e810d15491dd0d381e6846ef18d89d41d351b3995d8ddc9bc68b68d739506e.exe

  • Size

    443KB

  • MD5

    21b7aa9ee2bf500e086236044c072e95

  • SHA1

    f2f6e913df46609733c6b60e1b463a729c4d5a14

  • SHA256

    a4e810d15491dd0d381e6846ef18d89d41d351b3995d8ddc9bc68b68d739506e

  • SHA512

    ce038c09e26d10dbbecdb4e09f84450ae55794e9b1fb0cf113106c8a3cb420ed3983baed9b35384f0fba09842416230515bdcabbe4b7cbf0891b9a377faf5984

  • SSDEEP

    6144:iybSKuA7VgHTXmFvmrDJR+fueWf6z7JlEaX7UL7kz:iybSOWHTgIIWf6zXbU

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4e810d15491dd0d381e6846ef18d89d41d351b3995d8ddc9bc68b68d739506e.exe
    "C:\Users\Admin\AppData\Local\Temp\a4e810d15491dd0d381e6846ef18d89d41d351b3995d8ddc9bc68b68d739506e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\ProgramData\server.exe
      "C:\ProgramData\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\ProgramData\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\server.exe
    Filesize

    443KB

    MD5

    21b7aa9ee2bf500e086236044c072e95

    SHA1

    f2f6e913df46609733c6b60e1b463a729c4d5a14

    SHA256

    a4e810d15491dd0d381e6846ef18d89d41d351b3995d8ddc9bc68b68d739506e

    SHA512

    ce038c09e26d10dbbecdb4e09f84450ae55794e9b1fb0cf113106c8a3cb420ed3983baed9b35384f0fba09842416230515bdcabbe4b7cbf0891b9a377faf5984

  • C:\ProgramData\server.exe
    Filesize

    443KB

    MD5

    21b7aa9ee2bf500e086236044c072e95

    SHA1

    f2f6e913df46609733c6b60e1b463a729c4d5a14

    SHA256

    a4e810d15491dd0d381e6846ef18d89d41d351b3995d8ddc9bc68b68d739506e

    SHA512

    ce038c09e26d10dbbecdb4e09f84450ae55794e9b1fb0cf113106c8a3cb420ed3983baed9b35384f0fba09842416230515bdcabbe4b7cbf0891b9a377faf5984

  • memory/3712-137-0x0000000000000000-mapping.dmp
  • memory/3744-133-0x0000000000000000-mapping.dmp
  • memory/3744-136-0x00007FF9D2630000-0x00007FF9D3066000-memory.dmp
    Filesize

    10.2MB

  • memory/4216-132-0x00007FF9D2630000-0x00007FF9D3066000-memory.dmp
    Filesize

    10.2MB