Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:09

General

  • Target

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe

  • Size

    3.5MB

  • MD5

    776741bc808602c987aba9cc5efd69cd

  • SHA1

    50f8b6523c0722e36cfb48565fea8206bfdae18c

  • SHA256

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca

  • SHA512

    a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c

  • SSDEEP

    49152:iaNR9UiP8mqlTlIt5olidaPIHMbq0GsoPeBMjTl+qK33x/:i49UrtnIE5wsbbomCPhKR

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe
    "C:\Users\Admin\AppData\Local\Temp\731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:2560
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {93176E9E-FBEE-44DF-B455-7946227940FD} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    3.5MB

    MD5

    776741bc808602c987aba9cc5efd69cd

    SHA1

    50f8b6523c0722e36cfb48565fea8206bfdae18c

    SHA256

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca

    SHA512

    a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c

  • memory/2464-10-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-11-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-12-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-16-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-17-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2872-0-0x0000000074471000-0x0000000074472000-memory.dmp
    Filesize

    4KB

  • memory/2872-1-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2872-2-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2872-13-0x0000000074470000-0x0000000074A1B000-memory.dmp
    Filesize

    5.7MB