Analysis

  • max time kernel
    150s
  • max time network
    151s
  • submitted
    01-01-1970 00:00

General

  • Target

    95605c11d4b59cb6b8a4661d91dd19de.exe

  • Size

    164KB

  • MD5

    95605c11d4b59cb6b8a4661d91dd19de

  • SHA1

    238ed88b706987043038b7c965395b69bc290219

  • SHA256

    d55978d37f1031b8b0e9811b9375b423d1cda7edfdef2e325f2861e829e5c8cc

  • SHA512

    d542f49787cfc52cd40b43b50e4ff967b240503788a6454c3a94d59f904f78a53dde9c497704904f7cba8361ba8cc740ce35b5a45172955c583650cfb8bab5bc

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95605c11d4b59cb6b8a4661d91dd19de.exe
    "C:\Users\Admin\AppData\Local\Temp\95605c11d4b59cb6b8a4661d91dd19de.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Delete /tn NYAN /F
      2⤵
        PID:1000
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\95605c11d4b59cb6b8a4661d91dd19de.exe" /sc minute /mo 1
        2⤵
        • Creates scheduled task(s)
        PID:1448
      • C:\Users\Admin\AppData\Roaming\Client.exe
        "C:\Users\Admin\AppData\Roaming\Client.exe"
        2⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /tn NYAN /F
          3⤵
            PID:1112
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 1
            3⤵
            • Creates scheduled task(s)
            PID:1148
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {B50E7AEB-BF1D-4BAD-B484-1DECA44A882C} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Users\Admin\AppData\Roaming\Client.exe
          C:\Users\Admin\AppData\Roaming\Client.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:332
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /tn NYAN /F
            3⤵
              PID:1800
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 1
              3⤵
              • Creates scheduled task(s)
              PID:1360
          • C:\Users\Admin\AppData\Roaming\Client.exe
            C:\Users\Admin\AppData\Roaming\Client.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1840
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYAN /F
              3⤵
                PID:1448
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 1
                3⤵
                • Creates scheduled task(s)
                PID:1532

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Client.exe
            MD5

            95605c11d4b59cb6b8a4661d91dd19de

            SHA1

            238ed88b706987043038b7c965395b69bc290219

            SHA256

            d55978d37f1031b8b0e9811b9375b423d1cda7edfdef2e325f2861e829e5c8cc

            SHA512

            d542f49787cfc52cd40b43b50e4ff967b240503788a6454c3a94d59f904f78a53dde9c497704904f7cba8361ba8cc740ce35b5a45172955c583650cfb8bab5bc

          • C:\Users\Admin\AppData\Roaming\Client.exe
            MD5

            95605c11d4b59cb6b8a4661d91dd19de

            SHA1

            238ed88b706987043038b7c965395b69bc290219

            SHA256

            d55978d37f1031b8b0e9811b9375b423d1cda7edfdef2e325f2861e829e5c8cc

            SHA512

            d542f49787cfc52cd40b43b50e4ff967b240503788a6454c3a94d59f904f78a53dde9c497704904f7cba8361ba8cc740ce35b5a45172955c583650cfb8bab5bc

          • C:\Users\Admin\AppData\Roaming\Client.exe
            MD5

            95605c11d4b59cb6b8a4661d91dd19de

            SHA1

            238ed88b706987043038b7c965395b69bc290219

            SHA256

            d55978d37f1031b8b0e9811b9375b423d1cda7edfdef2e325f2861e829e5c8cc

            SHA512

            d542f49787cfc52cd40b43b50e4ff967b240503788a6454c3a94d59f904f78a53dde9c497704904f7cba8361ba8cc740ce35b5a45172955c583650cfb8bab5bc

          • C:\Users\Admin\AppData\Roaming\Client.exe
            MD5

            95605c11d4b59cb6b8a4661d91dd19de

            SHA1

            238ed88b706987043038b7c965395b69bc290219

            SHA256

            d55978d37f1031b8b0e9811b9375b423d1cda7edfdef2e325f2861e829e5c8cc

            SHA512

            d542f49787cfc52cd40b43b50e4ff967b240503788a6454c3a94d59f904f78a53dde9c497704904f7cba8361ba8cc740ce35b5a45172955c583650cfb8bab5bc

          • \Users\Admin\AppData\Roaming\Client.exe
            MD5

            95605c11d4b59cb6b8a4661d91dd19de

            SHA1

            238ed88b706987043038b7c965395b69bc290219

            SHA256

            d55978d37f1031b8b0e9811b9375b423d1cda7edfdef2e325f2861e829e5c8cc

            SHA512

            d542f49787cfc52cd40b43b50e4ff967b240503788a6454c3a94d59f904f78a53dde9c497704904f7cba8361ba8cc740ce35b5a45172955c583650cfb8bab5bc

          • memory/332-70-0x00000000002D0000-0x00000000002D1000-memory.dmp
            Filesize

            4KB

          • memory/332-67-0x0000000000000000-mapping.dmp
          • memory/552-55-0x0000000076431000-0x0000000076433000-memory.dmp
            Filesize

            8KB

          • memory/552-56-0x0000000000900000-0x0000000000901000-memory.dmp
            Filesize

            4KB

          • memory/688-66-0x00000000020B0000-0x00000000020B1000-memory.dmp
            Filesize

            4KB

          • memory/688-60-0x0000000000000000-mapping.dmp
          • memory/1000-57-0x0000000000000000-mapping.dmp
          • memory/1112-64-0x0000000000000000-mapping.dmp
          • memory/1148-65-0x0000000000000000-mapping.dmp
          • memory/1360-72-0x0000000000000000-mapping.dmp
          • memory/1448-58-0x0000000000000000-mapping.dmp
          • memory/1448-76-0x0000000000000000-mapping.dmp
          • memory/1532-77-0x0000000000000000-mapping.dmp
          • memory/1800-71-0x0000000000000000-mapping.dmp
          • memory/1840-73-0x0000000000000000-mapping.dmp
          • memory/1840-78-0x00000000020C0000-0x00000000020C1000-memory.dmp
            Filesize

            4KB