Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:26

General

  • Target

    92c4af5dabbf13b6849b389c6e1c181eb2fa5778136658cebf50a8575fc3db30.exe

  • Size

    71KB

  • MD5

    2ce6aba90352c5872d3e03520e6f7712

  • SHA1

    371728cfd3f6d241c87b40d11d823f6db1a8e7b6

  • SHA256

    92c4af5dabbf13b6849b389c6e1c181eb2fa5778136658cebf50a8575fc3db30

  • SHA512

    835409e305a24f9f957eff09a5b9b9371f0079dee8ef1c4c4c7acd52bf673d04b0c0a7c632d20f8466c8293bcfe0093e2134c88075d04f5e56e55a4399199fc0

  • SSDEEP

    768:FJnTfAiBOTUzGXMonQuiikFXb/o9PVE2y6Ox4714BHi0H:7MiBORBeikRolVE2A47CfH

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c4af5dabbf13b6849b389c6e1c181eb2fa5778136658cebf50a8575fc3db30.exe
    "C:\Users\Admin\AppData\Local\Temp\92c4af5dabbf13b6849b389c6e1c181eb2fa5778136658cebf50a8575fc3db30.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-132-0x0000000000E20000-0x0000000000E38000-memory.dmp
    Filesize

    96KB

  • memory/2024-133-0x00000000057B0000-0x000000000584C000-memory.dmp
    Filesize

    624KB

  • memory/2024-134-0x0000000005EC0000-0x0000000006464000-memory.dmp
    Filesize

    5.6MB

  • memory/2024-135-0x00000000059F0000-0x0000000005A82000-memory.dmp
    Filesize

    584KB

  • memory/2024-136-0x00000000059B0000-0x00000000059BA000-memory.dmp
    Filesize

    40KB