Analysis

  • max time kernel
    168s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 14:30

General

  • Target

    6d5be80d083506c5e745dc043efc9f900c2a6bb22faa3ab64ca66e0f17e04b80.exe

  • Size

    566KB

  • MD5

    7cd871c5dae7dfee205ac811f0d461d7

  • SHA1

    9d564accbfefafeda236574750a4dcb481e187fa

  • SHA256

    6d5be80d083506c5e745dc043efc9f900c2a6bb22faa3ab64ca66e0f17e04b80

  • SHA512

    f3834257535c252aac281ff8633c30dd599d1718ff85b1019e4eeabf59634680f75bd077af9f5c4092c1a70e5c5ffc9bc2d9762798212f4ac385bf62327218e4

  • SSDEEP

    6144:12Or9Pk3/JxlpKI0ByUPiV8+AsGHDY+5l+anN40ty2or87P9U3ERvYb:5JEJP0TB76uJDf5lTnqe7q3sY

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5be80d083506c5e745dc043efc9f900c2a6bb22faa3ab64ca66e0f17e04b80.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5be80d083506c5e745dc043efc9f900c2a6bb22faa3ab64ca66e0f17e04b80.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      "C:\Users\Admin\AppData\Local\Temp\System32.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System32.exe" "System32.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\System32.exe
    Filesize

    566KB

    MD5

    7cd871c5dae7dfee205ac811f0d461d7

    SHA1

    9d564accbfefafeda236574750a4dcb481e187fa

    SHA256

    6d5be80d083506c5e745dc043efc9f900c2a6bb22faa3ab64ca66e0f17e04b80

    SHA512

    f3834257535c252aac281ff8633c30dd599d1718ff85b1019e4eeabf59634680f75bd077af9f5c4092c1a70e5c5ffc9bc2d9762798212f4ac385bf62327218e4

  • C:\Users\Admin\AppData\Local\Temp\System32.exe
    Filesize

    566KB

    MD5

    7cd871c5dae7dfee205ac811f0d461d7

    SHA1

    9d564accbfefafeda236574750a4dcb481e187fa

    SHA256

    6d5be80d083506c5e745dc043efc9f900c2a6bb22faa3ab64ca66e0f17e04b80

    SHA512

    f3834257535c252aac281ff8633c30dd599d1718ff85b1019e4eeabf59634680f75bd077af9f5c4092c1a70e5c5ffc9bc2d9762798212f4ac385bf62327218e4

  • memory/4028-132-0x00007FFE7F8A0000-0x00007FFE802D6000-memory.dmp
    Filesize

    10.2MB

  • memory/4544-133-0x0000000000000000-mapping.dmp
  • memory/4544-136-0x00007FFE7F8A0000-0x00007FFE802D6000-memory.dmp
    Filesize

    10.2MB

  • memory/4544-138-0x00000000019BA000-0x00000000019BF000-memory.dmp
    Filesize

    20KB

  • memory/4544-139-0x00000000019BA000-0x00000000019BF000-memory.dmp
    Filesize

    20KB

  • memory/4948-137-0x0000000000000000-mapping.dmp