Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2023 00:22

General

  • Target

    aa202ce0c8f108d0a633d5acfd5059c4.exe

  • Size

    23KB

  • MD5

    aa202ce0c8f108d0a633d5acfd5059c4

  • SHA1

    13262010d714b2eaf6e4a360543811285957e69c

  • SHA256

    b21ad9fd00a171f448646277bf44b6ae551ec37d154acd6f73de6bd4566c0995

  • SHA512

    78860014d6c7202ae49f05a71349170dbc711fdf8312b21dfe61a159b26f22783de7340c6fc1d812455730f71cbd86262415c6c4168f47219ca02de9da9d5c19

  • SSDEEP

    384:0+n2650N3qZbATcjRGC5Eo9D46BgnqUhay1ZmRvR6JZlbw8hqIusZzZSg:Dm+71d5XRpcnuU

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa202ce0c8f108d0a633d5acfd5059c4.exe
    "C:\Users\Admin\AppData\Local\Temp\aa202ce0c8f108d0a633d5acfd5059c4.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\aa202ce0c8f108d0a633d5acfd5059c4.exe" "aa202ce0c8f108d0a633d5acfd5059c4.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-0-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-1-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-2-0x0000000000C50000-0x0000000000C60000-memory.dmp
    Filesize

    64KB

  • memory/2272-4-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-5-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB