Analysis

  • max time kernel
    162s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 05:23

General

  • Target

    8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5.exe

  • Size

    164KB

  • MD5

    715d74c965242d4a7d7eef5e8db5eac2

  • SHA1

    a35ce7d6b5b205cb9cbdff2322f345b5b4c88749

  • SHA256

    8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5

  • SHA512

    991b8600e1247f507a4582fcf7915141f993057f993bfe7b8581f7ed70f94dbf6d7f5185d40894bcf4432318dd22b2d515dfb19c766676ab46f0b022c0ea77fd

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5.exe
    "C:\Users\Admin\AppData\Local\Temp\8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Delete /tn NYANP /F
      2⤵
        PID:2368
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5.exe" /sc minute /mo 5
        2⤵
        • Creates scheduled task(s)
        PID:2220
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /F /IM wscript.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3892
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /F /IM cmd.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3272
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Delete /tn NYAN /F
        2⤵
          PID:1756
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5.exe" /sc minute /mo 1
          2⤵
          • Creates scheduled task(s)
          PID:5116
        • C:\Users\Admin\AppData\Local\Temp\Client.exe
          "C:\Users\Admin\AppData\Local\Temp\Client.exe"
          2⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4252
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /tn NYANP /F
            3⤵
              PID:3572
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 5
              3⤵
              • Creates scheduled task(s)
              PID:1420
            • C:\Windows\SysWOW64\TASKKILL.exe
              TASKKILL /F /IM wscript.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1200
            • C:\Windows\SysWOW64\TASKKILL.exe
              TASKKILL /F /IM cmd.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1116
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYAN /F
              3⤵
                PID:3324
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
                3⤵
                • Creates scheduled task(s)
                PID:5032
          • C:\Users\Admin\AppData\Local\Temp\Client.exe
            C:\Users\Admin\AppData\Local\Temp\Client.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2628
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYANP /F
              2⤵
                PID:3960
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 5
                2⤵
                • Creates scheduled task(s)
                PID:3140
              • C:\Windows\SysWOW64\TASKKILL.exe
                TASKKILL /F /IM wscript.exe
                2⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2416
              • C:\Windows\SysWOW64\TASKKILL.exe
                TASKKILL /F /IM cmd.exe
                2⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2748
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Delete /tn NYAN /F
                2⤵
                  PID:4248
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
                  2⤵
                  • Creates scheduled task(s)
                  PID:3676
              • C:\Users\Admin\AppData\Local\Temp\Client.exe
                C:\Users\Admin\AppData\Local\Temp\Client.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1076
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Delete /tn NYANP /F
                  2⤵
                    PID:1136
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 5
                    2⤵
                    • Creates scheduled task(s)
                    PID:3252
                  • C:\Windows\SysWOW64\TASKKILL.exe
                    TASKKILL /F /IM wscript.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2184
                  • C:\Windows\SysWOW64\TASKKILL.exe
                    TASKKILL /F /IM cmd.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3588
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /Delete /tn NYAN /F
                    2⤵
                      PID:4404
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
                      2⤵
                      • Creates scheduled task(s)
                      PID:2468

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Client.exe.log
                    Filesize

                    408B

                    MD5

                    40b0c3caa1b14a4c83e8475c46bf2016

                    SHA1

                    af9575cda4d842f028d18b17063796a894ecd9d0

                    SHA256

                    70e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867

                    SHA512

                    916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7

                  • C:\Users\Admin\AppData\Local\Temp\Client.exe
                    Filesize

                    164KB

                    MD5

                    715d74c965242d4a7d7eef5e8db5eac2

                    SHA1

                    a35ce7d6b5b205cb9cbdff2322f345b5b4c88749

                    SHA256

                    8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5

                    SHA512

                    991b8600e1247f507a4582fcf7915141f993057f993bfe7b8581f7ed70f94dbf6d7f5185d40894bcf4432318dd22b2d515dfb19c766676ab46f0b022c0ea77fd

                  • C:\Users\Admin\AppData\Local\Temp\Client.exe
                    Filesize

                    164KB

                    MD5

                    715d74c965242d4a7d7eef5e8db5eac2

                    SHA1

                    a35ce7d6b5b205cb9cbdff2322f345b5b4c88749

                    SHA256

                    8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5

                    SHA512

                    991b8600e1247f507a4582fcf7915141f993057f993bfe7b8581f7ed70f94dbf6d7f5185d40894bcf4432318dd22b2d515dfb19c766676ab46f0b022c0ea77fd

                  • C:\Users\Admin\AppData\Local\Temp\Client.exe
                    Filesize

                    164KB

                    MD5

                    715d74c965242d4a7d7eef5e8db5eac2

                    SHA1

                    a35ce7d6b5b205cb9cbdff2322f345b5b4c88749

                    SHA256

                    8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5

                    SHA512

                    991b8600e1247f507a4582fcf7915141f993057f993bfe7b8581f7ed70f94dbf6d7f5185d40894bcf4432318dd22b2d515dfb19c766676ab46f0b022c0ea77fd

                  • C:\Users\Admin\AppData\Local\Temp\Client.exe
                    Filesize

                    164KB

                    MD5

                    715d74c965242d4a7d7eef5e8db5eac2

                    SHA1

                    a35ce7d6b5b205cb9cbdff2322f345b5b4c88749

                    SHA256

                    8f421c919d5d885275754df8539ef6ee7da254c2835e405522467d8adb4379f5

                    SHA512

                    991b8600e1247f507a4582fcf7915141f993057f993bfe7b8581f7ed70f94dbf6d7f5185d40894bcf4432318dd22b2d515dfb19c766676ab46f0b022c0ea77fd

                  • memory/1076-170-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1076-167-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1076-166-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1116-145-0x0000000000000000-mapping.dmp
                  • memory/1136-162-0x0000000000000000-mapping.dmp
                  • memory/1200-144-0x0000000000000000-mapping.dmp
                  • memory/1420-143-0x0000000000000000-mapping.dmp
                  • memory/1484-130-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1484-135-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1484-141-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1756-136-0x0000000000000000-mapping.dmp
                  • memory/2184-164-0x0000000000000000-mapping.dmp
                  • memory/2220-132-0x0000000000000000-mapping.dmp
                  • memory/2368-131-0x0000000000000000-mapping.dmp
                  • memory/2416-154-0x0000000000000000-mapping.dmp
                  • memory/2468-169-0x0000000000000000-mapping.dmp
                  • memory/2628-159-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/2628-151-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/2628-156-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/2748-155-0x0000000000000000-mapping.dmp
                  • memory/3140-153-0x0000000000000000-mapping.dmp
                  • memory/3252-163-0x0000000000000000-mapping.dmp
                  • memory/3272-134-0x0000000000000000-mapping.dmp
                  • memory/3324-148-0x0000000000000000-mapping.dmp
                  • memory/3572-142-0x0000000000000000-mapping.dmp
                  • memory/3588-165-0x0000000000000000-mapping.dmp
                  • memory/3676-158-0x0000000000000000-mapping.dmp
                  • memory/3892-133-0x0000000000000000-mapping.dmp
                  • memory/3960-152-0x0000000000000000-mapping.dmp
                  • memory/4248-157-0x0000000000000000-mapping.dmp
                  • memory/4252-147-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/4252-146-0x00000000752F0000-0x00000000758A1000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/4252-138-0x0000000000000000-mapping.dmp
                  • memory/4404-168-0x0000000000000000-mapping.dmp
                  • memory/5032-149-0x0000000000000000-mapping.dmp
                  • memory/5116-137-0x0000000000000000-mapping.dmp