Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:28

General

  • Target

    a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a.exe

  • Size

    153KB

  • MD5

    7fcde2dd4f5e37e48a34c85f106e49ee

  • SHA1

    5f3cf684e47195afec092d9e65f4dcc1e3aa3722

  • SHA256

    a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a

  • SHA512

    1b69610b236a813a429e6913baa3fdafcca7564dc2dfda2723a528310a45d409a455c79a857e31127dd7b63707ee3641541275ad5f8e0c0c86110106f543fb96

  • SSDEEP

    1536:GHgIEKsWgsoy8IYsU63FhB7Vym8DcXZw:OgPJsh8IYsUPvaZw

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a.exe
    "C:\Users\Admin\AppData\Local\Temp\a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SYSTEM32\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a.exe" "a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:4272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4272-133-0x0000000000000000-mapping.dmp
  • memory/4936-132-0x00007FFA6C730000-0x00007FFA6D166000-memory.dmp
    Filesize

    10.2MB