Analysis

  • max time kernel
    160s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 22:54

General

  • Target

    34603cc63fb50d77a917d3c7a784331f419a67f9655d2808b443c98e38092677.exe

  • Size

    33KB

  • MD5

    6fbbf6accff050bb1ea7cb45d4d68490

  • SHA1

    8735565a7c7fb6c7dcc30d00c865d153965fd0c9

  • SHA256

    34603cc63fb50d77a917d3c7a784331f419a67f9655d2808b443c98e38092677

  • SHA512

    8d2e87864d5850d86eb8dc9c23f0ee95c4b1103f9529bbb9d944ea7995d10a7c07605a1e7a836cdcd33c974ba768beac4c5fa66986f56fc93b259f521c59c61b

  • SSDEEP

    768:71Y8OVaUnQ1Y8sEpKoCvutBW5dO7H1S8Mo/LYvl:u8tUnQ17uutBWj6H0iYd

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34603cc63fb50d77a917d3c7a784331f419a67f9655d2808b443c98e38092677.exe
    "C:\Users\Admin\AppData\Local\Temp\34603cc63fb50d77a917d3c7a784331f419a67f9655d2808b443c98e38092677.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\hm.exe
      "C:\Users\Admin\AppData\Local\Temp\hm.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\hm.exe" "hm.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4080

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hm.exe
    Filesize

    33KB

    MD5

    6fbbf6accff050bb1ea7cb45d4d68490

    SHA1

    8735565a7c7fb6c7dcc30d00c865d153965fd0c9

    SHA256

    34603cc63fb50d77a917d3c7a784331f419a67f9655d2808b443c98e38092677

    SHA512

    8d2e87864d5850d86eb8dc9c23f0ee95c4b1103f9529bbb9d944ea7995d10a7c07605a1e7a836cdcd33c974ba768beac4c5fa66986f56fc93b259f521c59c61b

  • C:\Users\Admin\AppData\Local\Temp\hm.exe
    Filesize

    33KB

    MD5

    6fbbf6accff050bb1ea7cb45d4d68490

    SHA1

    8735565a7c7fb6c7dcc30d00c865d153965fd0c9

    SHA256

    34603cc63fb50d77a917d3c7a784331f419a67f9655d2808b443c98e38092677

    SHA512

    8d2e87864d5850d86eb8dc9c23f0ee95c4b1103f9529bbb9d944ea7995d10a7c07605a1e7a836cdcd33c974ba768beac4c5fa66986f56fc93b259f521c59c61b

  • memory/1216-135-0x0000000000000000-mapping.dmp
  • memory/1216-139-0x00007FF8F3360000-0x00007FF8F3E21000-memory.dmp
    Filesize

    10.8MB

  • memory/1216-141-0x00007FF8F3360000-0x00007FF8F3E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4080-140-0x0000000000000000-mapping.dmp
  • memory/4900-132-0x0000000000A80000-0x0000000000A8E000-memory.dmp
    Filesize

    56KB

  • memory/4900-133-0x00007FF8F3360000-0x00007FF8F3E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4900-134-0x00007FF8F3360000-0x00007FF8F3E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4900-138-0x00007FF8F3360000-0x00007FF8F3E21000-memory.dmp
    Filesize

    10.8MB