Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:39

General

  • Target

    753061b696cf1a88a29ef2faf43753547f12563bea7210351205b7f9dc032686.exe

  • Size

    119KB

  • MD5

    e1c86402102193d7513f774e10183316

  • SHA1

    a83ed3d982bb03e69e1401077f452b4ea2356f49

  • SHA256

    753061b696cf1a88a29ef2faf43753547f12563bea7210351205b7f9dc032686

  • SHA512

    aec3d96c7fbebb87cfac84b8a419bae7333c1a71b6642d9011e04dc0e615015a57c2e6d0504f1ed9cf9b686e7bcb58cc1b72d718178797ba00c418b427409ebc

  • SSDEEP

    3072:RuJmRt+O9qCDYuGJixWjNmBGlF36+T/c/:PRUCjFfG3hc

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\753061b696cf1a88a29ef2faf43753547f12563bea7210351205b7f9dc032686.exe
    "C:\Users\Admin\AppData\Local\Temp\753061b696cf1a88a29ef2faf43753547f12563bea7210351205b7f9dc032686.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\ghost.exe
      "C:\Users\Admin\AppData\Local\Temp\ghost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\ghost.exe" "ghost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:404

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ghost.exe
    Filesize

    119KB

    MD5

    e1c86402102193d7513f774e10183316

    SHA1

    a83ed3d982bb03e69e1401077f452b4ea2356f49

    SHA256

    753061b696cf1a88a29ef2faf43753547f12563bea7210351205b7f9dc032686

    SHA512

    aec3d96c7fbebb87cfac84b8a419bae7333c1a71b6642d9011e04dc0e615015a57c2e6d0504f1ed9cf9b686e7bcb58cc1b72d718178797ba00c418b427409ebc

  • C:\Users\Admin\AppData\Local\Temp\ghost.exe
    Filesize

    119KB

    MD5

    e1c86402102193d7513f774e10183316

    SHA1

    a83ed3d982bb03e69e1401077f452b4ea2356f49

    SHA256

    753061b696cf1a88a29ef2faf43753547f12563bea7210351205b7f9dc032686

    SHA512

    aec3d96c7fbebb87cfac84b8a419bae7333c1a71b6642d9011e04dc0e615015a57c2e6d0504f1ed9cf9b686e7bcb58cc1b72d718178797ba00c418b427409ebc

  • memory/404-138-0x0000000000000000-mapping.dmp
  • memory/2200-133-0x0000000000000000-mapping.dmp
  • memory/2200-137-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB

  • memory/2200-139-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB

  • memory/4648-132-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB

  • memory/4648-136-0x0000000074F70000-0x0000000075521000-memory.dmp
    Filesize

    5.7MB