Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:22

General

  • Target

    3ce2612c8d59e06c0aac8e466e37efd8d07a2c4c91e5c894e44d8ec069aac668.exe

  • Size

    23KB

  • MD5

    ef3997fba7e285c97c28140e51928249

  • SHA1

    66734f8816697b868d9dd1dafb49ad1c3a153755

  • SHA256

    3ce2612c8d59e06c0aac8e466e37efd8d07a2c4c91e5c894e44d8ec069aac668

  • SHA512

    5422450cc95c23bffd47ba84acd489ac3997ffdb3851c167fb6925ca011afa0be5d0ed0a619b095cd3ee1f52ea9d14000e864b2cd577ab301ee65714cc7c1966

  • SSDEEP

    384:68aLWS0dABLYVq6RxP8MDFF09vK563gRMmJKUv0mRvR6JZlbw8hqIusZzZZr:9Xcwt3tRpcnu6

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ce2612c8d59e06c0aac8e466e37efd8d07a2c4c91e5c894e44d8ec069aac668.exe
    "C:\Users\Admin\AppData\Local\Temp\3ce2612c8d59e06c0aac8e466e37efd8d07a2c4c91e5c894e44d8ec069aac668.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\notepad.exe
      "C:\Users\Admin\AppData\Local\Temp\notepad.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\notepad.exe" "notepad.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3576

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\notepad.exe
    Filesize

    23KB

    MD5

    ef3997fba7e285c97c28140e51928249

    SHA1

    66734f8816697b868d9dd1dafb49ad1c3a153755

    SHA256

    3ce2612c8d59e06c0aac8e466e37efd8d07a2c4c91e5c894e44d8ec069aac668

    SHA512

    5422450cc95c23bffd47ba84acd489ac3997ffdb3851c167fb6925ca011afa0be5d0ed0a619b095cd3ee1f52ea9d14000e864b2cd577ab301ee65714cc7c1966

  • memory/1692-0-0x0000000075492000-0x0000000075493000-memory.dmp
    Filesize

    4KB

  • memory/1692-1-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-2-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-12-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/2060-13-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/2060-15-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/2060-14-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB

  • memory/2060-17-0x0000000075490000-0x0000000075A41000-memory.dmp
    Filesize

    5.7MB