Analysis

  • max time kernel
    159s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:41

General

  • Target

    aebe14fe1dfbd89848f51831dc53f2e0df55908783959b57eec070c2a1ddc98c.exe

  • Size

    383KB

  • MD5

    ee67fdd8f9b5dffe1d0d123caf3032f7

  • SHA1

    a8adc23fae4182ec697f0bf313e5f6a35a7fb938

  • SHA256

    aebe14fe1dfbd89848f51831dc53f2e0df55908783959b57eec070c2a1ddc98c

  • SHA512

    0b72f4eaec920a45672ec3463075adc9f92fcfb694694362fbdfb807b9e4af2222a06ac8c472ea5449e8d154b2e739f0e1867986236614336cd0b2351123a391

  • SSDEEP

    6144:lvLnQs/GKl8uHsdcPZBKsthXOb5klzPYbT9l4:MUBRXOb5klzPYbT9l

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aebe14fe1dfbd89848f51831dc53f2e0df55908783959b57eec070c2a1ddc98c.exe
    "C:\Users\Admin\AppData\Local\Temp\aebe14fe1dfbd89848f51831dc53f2e0df55908783959b57eec070c2a1ddc98c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\Adobe Flash Player.exe
      "C:\Users\Admin\AppData\Local\Temp\Adobe Flash Player.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Adobe Flash Player.exe" "Adobe Flash Player.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Adobe Flash Player.exe
    Filesize

    383KB

    MD5

    ee67fdd8f9b5dffe1d0d123caf3032f7

    SHA1

    a8adc23fae4182ec697f0bf313e5f6a35a7fb938

    SHA256

    aebe14fe1dfbd89848f51831dc53f2e0df55908783959b57eec070c2a1ddc98c

    SHA512

    0b72f4eaec920a45672ec3463075adc9f92fcfb694694362fbdfb807b9e4af2222a06ac8c472ea5449e8d154b2e739f0e1867986236614336cd0b2351123a391

  • C:\Users\Admin\AppData\Local\Temp\Adobe Flash Player.exe
    Filesize

    383KB

    MD5

    ee67fdd8f9b5dffe1d0d123caf3032f7

    SHA1

    a8adc23fae4182ec697f0bf313e5f6a35a7fb938

    SHA256

    aebe14fe1dfbd89848f51831dc53f2e0df55908783959b57eec070c2a1ddc98c

    SHA512

    0b72f4eaec920a45672ec3463075adc9f92fcfb694694362fbdfb807b9e4af2222a06ac8c472ea5449e8d154b2e739f0e1867986236614336cd0b2351123a391

  • memory/3172-139-0x0000000000000000-mapping.dmp
  • memory/4572-134-0x0000000000000000-mapping.dmp
  • memory/4572-138-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/4572-140-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/4696-132-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/4696-133-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/4696-137-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB