Analysis

  • max time kernel
    190s
  • max time network
    240s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:43

General

  • Target

    f92ba9ee6557729cd10ecf39309656c92430adbe44b2f8846718fd6c3a7f6b76.exe

  • Size

    108KB

  • MD5

    3f093d8d048a12f3624fa04a94c4db1c

  • SHA1

    1db63eac595c764dd5c9e8e628c9e62f866e26e5

  • SHA256

    f92ba9ee6557729cd10ecf39309656c92430adbe44b2f8846718fd6c3a7f6b76

  • SHA512

    f5a72fa4dfac83e7a2186a84e445074c656fbba7d35d93cd90c1b5f5e86f731eff64c41289d041193fd62662f5b6f2bbedbd3d6316360f4004a892ba7d237d4d

  • SSDEEP

    1536:6C7bcfsbgxwvFahJKTLKRMp41VPmuvQbDJZp9iXp3qB40qnFT0:d9bgxwdahMLkYmmpblZp9iZv0qn

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f92ba9ee6557729cd10ecf39309656c92430adbe44b2f8846718fd6c3a7f6b76.exe
    "C:\Users\Admin\AppData\Local\Temp\f92ba9ee6557729cd10ecf39309656c92430adbe44b2f8846718fd6c3a7f6b76.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\LocalegrGuJkBCI.exe
      "C:\Users\Admin\AppData\LocalegrGuJkBCI.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\csrss.exe
        "C:\Users\Admin\AppData\Local\Temp\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\csrss.exe" "csrss.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:3692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss.exe
    Filesize

    27KB

    MD5

    75f46d846f14b5561b0dc0078c431530

    SHA1

    23ef45b0545b335afb4e2055fea3aa8f1a17987b

    SHA256

    7458c62c04b5712256370a2683e0607fab8249e558681061d12fe10b03b643bb

    SHA512

    22488cf286c9bb74163ee725ccce37b2f4136ed8a1197b3b629bd5542e36721d4499874f0d1bc4ab107fdba50f4c05a03bc40268f748a0be6c43d9379914a2de

  • C:\Users\Admin\AppData\Local\Temp\csrss.exe
    Filesize

    27KB

    MD5

    75f46d846f14b5561b0dc0078c431530

    SHA1

    23ef45b0545b335afb4e2055fea3aa8f1a17987b

    SHA256

    7458c62c04b5712256370a2683e0607fab8249e558681061d12fe10b03b643bb

    SHA512

    22488cf286c9bb74163ee725ccce37b2f4136ed8a1197b3b629bd5542e36721d4499874f0d1bc4ab107fdba50f4c05a03bc40268f748a0be6c43d9379914a2de

  • C:\Users\Admin\AppData\LocalegrGuJkBCI.exe
    Filesize

    27KB

    MD5

    75f46d846f14b5561b0dc0078c431530

    SHA1

    23ef45b0545b335afb4e2055fea3aa8f1a17987b

    SHA256

    7458c62c04b5712256370a2683e0607fab8249e558681061d12fe10b03b643bb

    SHA512

    22488cf286c9bb74163ee725ccce37b2f4136ed8a1197b3b629bd5542e36721d4499874f0d1bc4ab107fdba50f4c05a03bc40268f748a0be6c43d9379914a2de

  • C:\Users\Admin\AppData\LocalegrGuJkBCI.exe
    Filesize

    27KB

    MD5

    75f46d846f14b5561b0dc0078c431530

    SHA1

    23ef45b0545b335afb4e2055fea3aa8f1a17987b

    SHA256

    7458c62c04b5712256370a2683e0607fab8249e558681061d12fe10b03b643bb

    SHA512

    22488cf286c9bb74163ee725ccce37b2f4136ed8a1197b3b629bd5542e36721d4499874f0d1bc4ab107fdba50f4c05a03bc40268f748a0be6c43d9379914a2de

  • memory/1628-132-0x00007FFA10690000-0x00007FFA110C6000-memory.dmp
    Filesize

    10.2MB

  • memory/2272-133-0x0000000000000000-mapping.dmp
  • memory/2272-136-0x0000000074DF0000-0x00000000753A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-141-0x0000000074DF0000-0x00000000753A1000-memory.dmp
    Filesize

    5.7MB

  • memory/3692-140-0x0000000000000000-mapping.dmp
  • memory/4340-137-0x0000000000000000-mapping.dmp
  • memory/4340-142-0x0000000074DF0000-0x00000000753A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4340-143-0x0000000074DF0000-0x00000000753A1000-memory.dmp
    Filesize

    5.7MB