Analysis

  • max time kernel
    169s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:35

General

  • Target

    474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe

  • Size

    169KB

  • MD5

    dcf9499899f83e60d57ac9aa5064db63

  • SHA1

    7a9aba94c8c035438fb708abe8b06920871041f3

  • SHA256

    474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9

  • SHA512

    f646b1710dea8dbbce6f355d6752b9c8ba36357589a2e5b3ee6332a151261f13f124e1aa4320461515d5748293c99857f5ec9cf2d8a33e31c285207b5e2fb8bd

  • SSDEEP

    3072:R58LGtClDqkVBz4ZpSABKo+YfoXhRhd1TYo8aAz+jc1/J:HqDqkV5cYABt+Y6DJ/az+jU/

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe
    "C:\Users\Admin\AppData\Local\Temp\474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\ProgramData\winrar.exe
      "C:\ProgramData\winrar.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\ProgramData\winrar.exe" "winrar.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4400

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\winrar.exe
    Filesize

    169KB

    MD5

    dcf9499899f83e60d57ac9aa5064db63

    SHA1

    7a9aba94c8c035438fb708abe8b06920871041f3

    SHA256

    474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9

    SHA512

    f646b1710dea8dbbce6f355d6752b9c8ba36357589a2e5b3ee6332a151261f13f124e1aa4320461515d5748293c99857f5ec9cf2d8a33e31c285207b5e2fb8bd

  • C:\ProgramData\winrar.exe
    Filesize

    169KB

    MD5

    dcf9499899f83e60d57ac9aa5064db63

    SHA1

    7a9aba94c8c035438fb708abe8b06920871041f3

    SHA256

    474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9

    SHA512

    f646b1710dea8dbbce6f355d6752b9c8ba36357589a2e5b3ee6332a151261f13f124e1aa4320461515d5748293c99857f5ec9cf2d8a33e31c285207b5e2fb8bd

  • memory/864-132-0x0000000075440000-0x00000000759F1000-memory.dmp
    Filesize

    5.7MB

  • memory/864-133-0x0000000075440000-0x00000000759F1000-memory.dmp
    Filesize

    5.7MB

  • memory/864-137-0x0000000075440000-0x00000000759F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2708-134-0x0000000000000000-mapping.dmp
  • memory/2708-138-0x0000000075440000-0x00000000759F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2708-140-0x0000000075440000-0x00000000759F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4400-139-0x0000000000000000-mapping.dmp