Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:51

General

  • Target

    eb0563fb96018f720b61096c6ef15a607568640710f817f1e0aa7e6e7a1e8009.exe

  • Size

    419KB

  • MD5

    b330803582bfe1bc82a28d9169052d9e

  • SHA1

    5752a32a1096adffe12796f18f4aabb1945cc2ce

  • SHA256

    eb0563fb96018f720b61096c6ef15a607568640710f817f1e0aa7e6e7a1e8009

  • SHA512

    a8d8ccbc978598287d9cd51cee1556710b44203c18df26e1f459111f31723643cdc4115fd21efbe5bf583bcca8b9af85d7d8cf47c73fc6f085cd5a813697e329

  • SSDEEP

    6144:9KIV7Fi1oUOMK+6rIqOkgRL2j6lQizFK/p03IA2mChvQ88U/xug:gUi1oX+OIugRL46lQizI03IA2mctrb

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb0563fb96018f720b61096c6ef15a607568640710f817f1e0aa7e6e7a1e8009.exe
    "C:\Users\Admin\AppData\Local\Temp\eb0563fb96018f720b61096c6ef15a607568640710f817f1e0aa7e6e7a1e8009.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\.exe
      "C:\Users\Admin\AppData\Local\Temp\.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\.exe" ".exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1340

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.exe
    Filesize

    419KB

    MD5

    b330803582bfe1bc82a28d9169052d9e

    SHA1

    5752a32a1096adffe12796f18f4aabb1945cc2ce

    SHA256

    eb0563fb96018f720b61096c6ef15a607568640710f817f1e0aa7e6e7a1e8009

    SHA512

    a8d8ccbc978598287d9cd51cee1556710b44203c18df26e1f459111f31723643cdc4115fd21efbe5bf583bcca8b9af85d7d8cf47c73fc6f085cd5a813697e329

  • C:\Users\Admin\AppData\Local\Temp\.exe
    Filesize

    419KB

    MD5

    b330803582bfe1bc82a28d9169052d9e

    SHA1

    5752a32a1096adffe12796f18f4aabb1945cc2ce

    SHA256

    eb0563fb96018f720b61096c6ef15a607568640710f817f1e0aa7e6e7a1e8009

    SHA512

    a8d8ccbc978598287d9cd51cee1556710b44203c18df26e1f459111f31723643cdc4115fd21efbe5bf583bcca8b9af85d7d8cf47c73fc6f085cd5a813697e329

  • memory/1340-138-0x0000000000000000-mapping.dmp
  • memory/2148-132-0x0000000075500000-0x0000000075AB1000-memory.dmp
    Filesize

    5.7MB

  • memory/2148-136-0x0000000075500000-0x0000000075AB1000-memory.dmp
    Filesize

    5.7MB

  • memory/3084-133-0x0000000000000000-mapping.dmp
  • memory/3084-137-0x0000000075500000-0x0000000075AB1000-memory.dmp
    Filesize

    5.7MB

  • memory/3084-139-0x0000000075500000-0x0000000075AB1000-memory.dmp
    Filesize

    5.7MB