Analysis

  • max time kernel
    173s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2023 14:48

General

  • Target

    3e0989968e10dadcb61b5e9cb002649d0a159360603ca08cdc1a7c3bf07978ed.exe

  • Size

    22KB

  • MD5

    32f6f1b7e94693e2fd6da21fed56d9c5

  • SHA1

    d29aca5fb0ec6d61150ea369f5df77c025e703f5

  • SHA256

    3e0989968e10dadcb61b5e9cb002649d0a159360603ca08cdc1a7c3bf07978ed

  • SHA512

    a3072ddc5afdfd07f9cbb5c6645cd660918b81c8ce29606594d20b66b3af7e5e14d53c99301dd21e9fbb26209ac6198e4d3c886b62fc667451c01c53e40b30cb

  • SSDEEP

    384:BcqbCK0l4h7o9SVyDGvENuh46/gJkOmMSW38mRvR6JZlbw8hqIusZzZvx:C30py6vhxaRpcnuO

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e0989968e10dadcb61b5e9cb002649d0a159360603ca08cdc1a7c3bf07978ed.exe
    "C:\Users\Admin\AppData\Local\Temp\3e0989968e10dadcb61b5e9cb002649d0a159360603ca08cdc1a7c3bf07978ed.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\3e0989968e10dadcb61b5e9cb002649d0a159360603ca08cdc1a7c3bf07978ed.exe" "3e0989968e10dadcb61b5e9cb002649d0a159360603ca08cdc1a7c3bf07978ed.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:3816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-0-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/432-1-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/432-2-0x0000000000E40000-0x0000000000E50000-memory.dmp
    Filesize

    64KB

  • memory/432-3-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/432-4-0x0000000075510000-0x0000000075AC1000-memory.dmp
    Filesize

    5.7MB

  • memory/432-5-0x0000000000E40000-0x0000000000E50000-memory.dmp
    Filesize

    64KB