Analysis

  • max time kernel
    159s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:50

General

  • Target

    5af30be7a6a46eb6fb41d2afe308246ec7d175c2b909f5c455f89ba6c41e28f9.exe

  • Size

    126KB

  • MD5

    9421d7d2040766d4936991a7e77e7ef8

  • SHA1

    bc60ddd04c8609601b632e60ad2dfc12192210e7

  • SHA256

    5af30be7a6a46eb6fb41d2afe308246ec7d175c2b909f5c455f89ba6c41e28f9

  • SHA512

    4f7fb1ffd162d4960041bdd5d0b36cf19021b94485601d4ff8b6acd2e541f4698ed589f548c922f0ae6af25204aa260241634b1ee7d624d11c62478fca408864

  • SSDEEP

    3072:aNc+n2md+C1W50vmTv9Z3KFFPloxnLZxQFG+s2tU:aNb7Ok4Z3KPPl2baG+nt

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5af30be7a6a46eb6fb41d2afe308246ec7d175c2b909f5c455f89ba6c41e28f9.exe
    "C:\Users\Admin\AppData\Local\Temp\5af30be7a6a46eb6fb41d2afe308246ec7d175c2b909f5c455f89ba6c41e28f9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\UCPL.exe
      "C:\Users\Admin\AppData\Local\Temp\UCPL.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\UCPL.exe" "UCPL.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4408

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\UCPL.exe
    Filesize

    126KB

    MD5

    9421d7d2040766d4936991a7e77e7ef8

    SHA1

    bc60ddd04c8609601b632e60ad2dfc12192210e7

    SHA256

    5af30be7a6a46eb6fb41d2afe308246ec7d175c2b909f5c455f89ba6c41e28f9

    SHA512

    4f7fb1ffd162d4960041bdd5d0b36cf19021b94485601d4ff8b6acd2e541f4698ed589f548c922f0ae6af25204aa260241634b1ee7d624d11c62478fca408864

  • C:\Users\Admin\AppData\Local\Temp\UCPL.exe
    Filesize

    126KB

    MD5

    9421d7d2040766d4936991a7e77e7ef8

    SHA1

    bc60ddd04c8609601b632e60ad2dfc12192210e7

    SHA256

    5af30be7a6a46eb6fb41d2afe308246ec7d175c2b909f5c455f89ba6c41e28f9

    SHA512

    4f7fb1ffd162d4960041bdd5d0b36cf19021b94485601d4ff8b6acd2e541f4698ed589f548c922f0ae6af25204aa260241634b1ee7d624d11c62478fca408864

  • memory/1480-132-0x00000000005A0000-0x00000000005C8000-memory.dmp
    Filesize

    160KB

  • memory/1480-133-0x00007FFB75360000-0x00007FFB75E21000-memory.dmp
    Filesize

    10.8MB

  • memory/1480-134-0x00007FFB75360000-0x00007FFB75E21000-memory.dmp
    Filesize

    10.8MB

  • memory/1480-139-0x00007FFB75360000-0x00007FFB75E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4408-141-0x0000000000000000-mapping.dmp
  • memory/4848-135-0x0000000000000000-mapping.dmp
  • memory/4848-138-0x00007FFB75360000-0x00007FFB75E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4848-140-0x00007FFB75360000-0x00007FFB75E21000-memory.dmp
    Filesize

    10.8MB