Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:57

General

  • Target

    b9e90ef5ee7388991764b35bc0f4181542ff956162e30b9ee0e496d26a73a9f5.exe

  • Size

    71KB

  • MD5

    cc7f824caa5e6639a4904436097676ac

  • SHA1

    2cd4fa7d5f7231bbc3bc43d24a27e48e25e9081a

  • SHA256

    b9e90ef5ee7388991764b35bc0f4181542ff956162e30b9ee0e496d26a73a9f5

  • SHA512

    3439486c715dd20fa2d78b61f8d627701aba4864c29a18448a65ea4541449d812691321d778d7edb10d1c8391c3d878eeba64df578e4ea1da50bca4c685a91cc

  • SSDEEP

    768:2zzzabcv30NuMkNNe1ZV6ieZopVqYU/9++WdoOkG5OoySP9SpcL1GbNg2sZ9K4pL:njKaM/g+WuVpcL1GbNg2sZ9WmbFFh

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9e90ef5ee7388991764b35bc0f4181542ff956162e30b9ee0e496d26a73a9f5.exe
    "C:\Users\Admin\AppData\Local\Temp\b9e90ef5ee7388991764b35bc0f4181542ff956162e30b9ee0e496d26a73a9f5.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3040-132-0x0000000000040000-0x0000000000058000-memory.dmp
    Filesize

    96KB

  • memory/3040-133-0x0000000004A70000-0x0000000004B0C000-memory.dmp
    Filesize

    624KB

  • memory/3040-134-0x00000000050C0000-0x0000000005664000-memory.dmp
    Filesize

    5.6MB

  • memory/3040-135-0x0000000004BF0000-0x0000000004C82000-memory.dmp
    Filesize

    584KB

  • memory/3040-136-0x0000000004BC0000-0x0000000004BCA000-memory.dmp
    Filesize

    40KB