Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:12

General

  • Target

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2.exe

  • Size

    373KB

  • MD5

    c819c2f4182ab01c19557f8538a3c567

  • SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

  • SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

  • SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • SSDEEP

    6144:IcC5kJrhU/08Q0T0KpcR5yms0mLUePyNtvRaU4QOrPbyQYU22ROORcrvYP:IR5kJrKs0ThGR5fsJvPyLgUdGPbzYMW0

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2.exe
    "C:\Users\Admin\AppData\Local\Temp\44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Roaming\System32.exe
      "C:\Users\Admin\AppData\Roaming\System32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System32.exe" "System32.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\System32.exe
    Filesize

    373KB

    MD5

    c819c2f4182ab01c19557f8538a3c567

    SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

    SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

    SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • C:\Users\Admin\AppData\Roaming\System32.exe
    Filesize

    373KB

    MD5

    c819c2f4182ab01c19557f8538a3c567

    SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

    SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

    SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • memory/2312-138-0x0000000000000000-mapping.dmp
  • memory/2532-132-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/2532-136-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3852-133-0x0000000000000000-mapping.dmp
  • memory/3852-137-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3852-139-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB