Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:24

General

  • Target

    97aa0bd887fc098b4ee45fb85abc29224b799e081c4d8910a574bb06cc055d6d.exe

  • Size

    124KB

  • MD5

    840b83b5502535a2c3aaea19f33cc1b2

  • SHA1

    f1d303370b2d40411cd56d6068c7c3a3d4ecd94f

  • SHA256

    97aa0bd887fc098b4ee45fb85abc29224b799e081c4d8910a574bb06cc055d6d

  • SHA512

    113b88db22a08c158493ee92018096012deee8705e3c3cf8a2d87775632c9bcbc9ae97d9ea397527a423a5314975b0a9cfbb1f880d2ffebb24967e60e4c8726f

  • SSDEEP

    1536:A1uhNcWrbho4GpsNgEX6YaSd4Psq0PXpmWu79B1ArPUco9FLdS1EAd4kkVIIOQSu:rNcW3wsBraBIpPQMPozgEAQIIOG

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97aa0bd887fc098b4ee45fb85abc29224b799e081c4d8910a574bb06cc055d6d.exe
    "C:\Users\Admin\AppData\Local\Temp\97aa0bd887fc098b4ee45fb85abc29224b799e081c4d8910a574bb06cc055d6d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Users\Admin\AppData\Roaming\VMware Workstation.exe
      "C:\Users\Admin\AppData\Roaming\VMware Workstation.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\VMware Workstation.exe" "VMware Workstation.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\VMware Workstation.exe
    Filesize

    124KB

    MD5

    840b83b5502535a2c3aaea19f33cc1b2

    SHA1

    f1d303370b2d40411cd56d6068c7c3a3d4ecd94f

    SHA256

    97aa0bd887fc098b4ee45fb85abc29224b799e081c4d8910a574bb06cc055d6d

    SHA512

    113b88db22a08c158493ee92018096012deee8705e3c3cf8a2d87775632c9bcbc9ae97d9ea397527a423a5314975b0a9cfbb1f880d2ffebb24967e60e4c8726f

  • C:\Users\Admin\AppData\Roaming\VMware Workstation.exe
    Filesize

    124KB

    MD5

    840b83b5502535a2c3aaea19f33cc1b2

    SHA1

    f1d303370b2d40411cd56d6068c7c3a3d4ecd94f

    SHA256

    97aa0bd887fc098b4ee45fb85abc29224b799e081c4d8910a574bb06cc055d6d

    SHA512

    113b88db22a08c158493ee92018096012deee8705e3c3cf8a2d87775632c9bcbc9ae97d9ea397527a423a5314975b0a9cfbb1f880d2ffebb24967e60e4c8726f

  • memory/1588-133-0x0000000000000000-mapping.dmp
  • memory/1588-136-0x00007FFCA9460000-0x00007FFCA9E96000-memory.dmp
    Filesize

    10.2MB

  • memory/2316-137-0x0000000000000000-mapping.dmp
  • memory/4640-132-0x00007FFCA9460000-0x00007FFCA9E96000-memory.dmp
    Filesize

    10.2MB