Analysis

  • max time kernel
    153s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:29

General

  • Target

    8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0.exe

  • Size

    30KB

  • MD5

    59b10f7a80bcb2cc268ba0fac88c682e

  • SHA1

    d9be5948fb0ed3352555de13b9db700f406fd464

  • SHA256

    8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

  • SHA512

    70a2a2139bedbad6b7099611d0cefde37a6cc8f58f617843c67a2de6b1d645b1f579e8e7f0548fc394a12c20a4b3c81ec3d5dfa5b61ceb04f38cf4935aca2920

  • SSDEEP

    384:30LO+j0GtaS/lwxWP+JbNurJX8LqXwC7+wlME2RsqG/28bilvxwX+caGviCsMJVK:3MrtajQ+fur63CMHfe28bHaGaF

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0.exe
    "C:\Users\Admin\AppData\Local\Temp\8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      "C:\Users\Admin\AppData\Roaming\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svhost.exe" "svhost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    Filesize

    30KB

    MD5

    59b10f7a80bcb2cc268ba0fac88c682e

    SHA1

    d9be5948fb0ed3352555de13b9db700f406fd464

    SHA256

    8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

    SHA512

    70a2a2139bedbad6b7099611d0cefde37a6cc8f58f617843c67a2de6b1d645b1f579e8e7f0548fc394a12c20a4b3c81ec3d5dfa5b61ceb04f38cf4935aca2920

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    Filesize

    30KB

    MD5

    59b10f7a80bcb2cc268ba0fac88c682e

    SHA1

    d9be5948fb0ed3352555de13b9db700f406fd464

    SHA256

    8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

    SHA512

    70a2a2139bedbad6b7099611d0cefde37a6cc8f58f617843c67a2de6b1d645b1f579e8e7f0548fc394a12c20a4b3c81ec3d5dfa5b61ceb04f38cf4935aca2920

  • memory/3056-138-0x0000000000000000-mapping.dmp
  • memory/3208-134-0x0000000000000000-mapping.dmp
  • memory/3208-139-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3208-140-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/5096-133-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/5096-137-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB