Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 14:05

General

  • Target

    8398ee25e1f67f866aeac9c0fd8fb22302839b6dbc48163b9778a744ade88ce3.exe

  • Size

    7KB

  • MD5

    84a39cb712de28760fc6a7740f674bd9

  • SHA1

    c152916eb9393c5d946dfc6f324423df39c94bbe

  • SHA256

    8398ee25e1f67f866aeac9c0fd8fb22302839b6dbc48163b9778a744ade88ce3

  • SHA512

    f31d6214e5f7c6ccde67418a9d9130cd8aedafe2bbf84f9bf893452c34495453c72570ef5a93db16582542940cabdea365a46a699d146bf9075f838e0927f0ab

  • SSDEEP

    96:CfpxK68Lh5TOsiBx9wRcE2TYlnlYJnLOL0Kff2W8K0ucuRXmmNFL930zNt:CSxqsiBx9nV2nlYJLOLT8n2pO

Score
10/10

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8398ee25e1f67f866aeac9c0fd8fb22302839b6dbc48163b9778a744ade88ce3.exe
    "C:\Users\Admin\AppData\Local\Temp\8398ee25e1f67f866aeac9c0fd8fb22302839b6dbc48163b9778a744ade88ce3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\tmp494.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp494.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\tmp494.tmp.exe" "tmp494.tmp.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3528

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp494.tmp.exe
    Filesize

    69KB

    MD5

    f0da38a3904e4f67fdea72f706ea31dc

    SHA1

    6e48aaee6e81d6eb9cd13c91aa5fde40212b1054

    SHA256

    2c56d388dc7e23000be01f7d7faf9b917aa0b84c3f9f148e4cdb9c3a8fcf9f5f

    SHA512

    9d89925168e70014d0029c54ab8ab7bc63729dc25d79a6f4a115dd1643c393b8f3ccb328e7a223eca53c90a49289d8e34ecb5c303f066df3134d89b4e4a99618

  • C:\Users\Admin\AppData\Local\Temp\tmp494.tmp.exe
    Filesize

    69KB

    MD5

    f0da38a3904e4f67fdea72f706ea31dc

    SHA1

    6e48aaee6e81d6eb9cd13c91aa5fde40212b1054

    SHA256

    2c56d388dc7e23000be01f7d7faf9b917aa0b84c3f9f148e4cdb9c3a8fcf9f5f

    SHA512

    9d89925168e70014d0029c54ab8ab7bc63729dc25d79a6f4a115dd1643c393b8f3ccb328e7a223eca53c90a49289d8e34ecb5c303f066df3134d89b4e4a99618

  • memory/1508-132-0x00000000004A0000-0x00000000004A8000-memory.dmp
    Filesize

    32KB

  • memory/1508-133-0x00007FFED97F0000-0x00007FFEDA2B1000-memory.dmp
    Filesize

    10.8MB

  • memory/1508-137-0x00007FFED97F0000-0x00007FFEDA2B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3528-139-0x0000000000000000-mapping.dmp
  • memory/5076-134-0x0000000000000000-mapping.dmp
  • memory/5076-138-0x00007FFED8990000-0x00007FFED93C6000-memory.dmp
    Filesize

    10.2MB