Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:03

General

  • Target

    138851849d5585aa75023fc00340be2ba7c14623329705c2fb9e81f746b3af4e.exe

  • Size

    90KB

  • MD5

    6e294fcc1cd9475d14bbcb752a1c2a00

  • SHA1

    e837a35ed5fb77b85b613ed6f9d51181f0dbe370

  • SHA256

    138851849d5585aa75023fc00340be2ba7c14623329705c2fb9e81f746b3af4e

  • SHA512

    5d6f4103f997212432a138f1db45701c673ed9a0e5619136f504cdb4c3f1e7c5fc50373532685877368ce29f50755594ece4cae6a062938b1d8dfb261e4768ea

  • SSDEEP

    1536:j/EOtUMnDUi8Tw/pmcqQxPHdQN543awuCIcv1kV7E0yWgx6k+xxg:jVtznD0c/EQFaQKrceV7EXqBxxg

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\138851849d5585aa75023fc00340be2ba7c14623329705c2fb9e81f746b3af4e.exe
    "C:\Users\Admin\AppData\Local\Temp\138851849d5585aa75023fc00340be2ba7c14623329705c2fb9e81f746b3af4e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\Hack Facebook.exe
      "C:\Users\Admin\AppData\Local\Temp\Hack Facebook.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Hack Facebook.exe" "Hack Facebook.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Hack Facebook.exe
    Filesize

    90KB

    MD5

    6e294fcc1cd9475d14bbcb752a1c2a00

    SHA1

    e837a35ed5fb77b85b613ed6f9d51181f0dbe370

    SHA256

    138851849d5585aa75023fc00340be2ba7c14623329705c2fb9e81f746b3af4e

    SHA512

    5d6f4103f997212432a138f1db45701c673ed9a0e5619136f504cdb4c3f1e7c5fc50373532685877368ce29f50755594ece4cae6a062938b1d8dfb261e4768ea

  • C:\Users\Admin\AppData\Local\Temp\Hack Facebook.exe
    Filesize

    90KB

    MD5

    6e294fcc1cd9475d14bbcb752a1c2a00

    SHA1

    e837a35ed5fb77b85b613ed6f9d51181f0dbe370

    SHA256

    138851849d5585aa75023fc00340be2ba7c14623329705c2fb9e81f746b3af4e

    SHA512

    5d6f4103f997212432a138f1db45701c673ed9a0e5619136f504cdb4c3f1e7c5fc50373532685877368ce29f50755594ece4cae6a062938b1d8dfb261e4768ea

  • memory/1788-132-0x0000000000F40000-0x0000000000F5C000-memory.dmp
    Filesize

    112KB

  • memory/1788-133-0x00000000080A0000-0x000000000813C000-memory.dmp
    Filesize

    624KB

  • memory/1788-134-0x00000000087F0000-0x0000000008D94000-memory.dmp
    Filesize

    5.6MB

  • memory/4112-138-0x0000000000000000-mapping.dmp
  • memory/4848-135-0x0000000000000000-mapping.dmp
  • memory/4848-139-0x0000000007E10000-0x0000000007EA2000-memory.dmp
    Filesize

    584KB

  • memory/4848-140-0x0000000007DD0000-0x0000000007DDA000-memory.dmp
    Filesize

    40KB