Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:36

General

  • Target

    5f642f451951dd1fce7cd9823fb75e84a8ed48fe41b0603b2977cd4495d2ce95.exe

  • Size

    28KB

  • MD5

    81fd6e65a42340fe488bcb6a64b5e858

  • SHA1

    09a6c3c7a77a863e9ec34a098964218c1903c22e

  • SHA256

    5f642f451951dd1fce7cd9823fb75e84a8ed48fe41b0603b2977cd4495d2ce95

  • SHA512

    023c97872399ede269f35a56f21f18d00e45810dec5976e75bc18340ee5401c7fa3e19f81b39fa2891cafa870116264b6353c4f71d69cae1f09ac7f4c116f3ca

  • SSDEEP

    768:YbH0HOuAwHVGo67i9OggI6G62Vo0LM+dbbc7:Z6NrkQUbY

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f642f451951dd1fce7cd9823fb75e84a8ed48fe41b0603b2977cd4495d2ce95.exe
    "C:\Users\Admin\AppData\Local\Temp\5f642f451951dd1fce7cd9823fb75e84a8ed48fe41b0603b2977cd4495d2ce95.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    81fd6e65a42340fe488bcb6a64b5e858

    SHA1

    09a6c3c7a77a863e9ec34a098964218c1903c22e

    SHA256

    5f642f451951dd1fce7cd9823fb75e84a8ed48fe41b0603b2977cd4495d2ce95

    SHA512

    023c97872399ede269f35a56f21f18d00e45810dec5976e75bc18340ee5401c7fa3e19f81b39fa2891cafa870116264b6353c4f71d69cae1f09ac7f4c116f3ca

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    81fd6e65a42340fe488bcb6a64b5e858

    SHA1

    09a6c3c7a77a863e9ec34a098964218c1903c22e

    SHA256

    5f642f451951dd1fce7cd9823fb75e84a8ed48fe41b0603b2977cd4495d2ce95

    SHA512

    023c97872399ede269f35a56f21f18d00e45810dec5976e75bc18340ee5401c7fa3e19f81b39fa2891cafa870116264b6353c4f71d69cae1f09ac7f4c116f3ca

  • memory/720-137-0x0000000000000000-mapping.dmp
  • memory/740-132-0x0000000074BA0000-0x0000000075151000-memory.dmp
    Filesize

    5.7MB

  • memory/740-136-0x0000000074BA0000-0x0000000075151000-memory.dmp
    Filesize

    5.7MB

  • memory/4196-133-0x0000000000000000-mapping.dmp
  • memory/4196-138-0x0000000074BA0000-0x0000000075151000-memory.dmp
    Filesize

    5.7MB

  • memory/4196-139-0x0000000074BA0000-0x0000000075151000-memory.dmp
    Filesize

    5.7MB