Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 23:30

General

  • Target

    94b9a662f8f42a25d8546d8e92da803e.exe

  • Size

    164KB

  • MD5

    94b9a662f8f42a25d8546d8e92da803e

  • SHA1

    030940062e7def70b69b4c1c93fc4eaa44449f0f

  • SHA256

    e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b

  • SHA512

    185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b

  • SSDEEP

    3072:FEwE/wam2GFzsw2PTWEc0FIEb9ik5E4I3:FETfLF5FbH3I3

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe
    "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Delete /tn NYANP /F
      2⤵
        PID:1920
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 5
        2⤵
        • Creates scheduled task(s)
        PID:1892
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Delete /tn NYAN /F
        2⤵
          PID:4984
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 1
          2⤵
          • Creates scheduled task(s)
          PID:2576
        • C:\Users\Admin\AppData\Local\Temp\Client.exe
          "C:\Users\Admin\AppData\Local\Temp\Client.exe"
          2⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /tn NYANP /F
            3⤵
              PID:4508
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 5
              3⤵
              • Creates scheduled task(s)
              PID:4600
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYAN /F
              3⤵
                PID:4368
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
                3⤵
                • Creates scheduled task(s)
                PID:3068
          • C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe
            C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1880
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYANP /F
              2⤵
                PID:1904
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 5
                2⤵
                • Creates scheduled task(s)
                PID:332
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Delete /tn NYAN /F
                2⤵
                  PID:4756
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 1
                  2⤵
                  • Creates scheduled task(s)
                  PID:1164
              • C:\Users\Admin\AppData\Local\Temp\Client.exe
                C:\Users\Admin\AppData\Local\Temp\Client.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5012
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Delete /tn NYANP /F
                  2⤵
                    PID:3000
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 5
                    2⤵
                    • Creates scheduled task(s)
                    PID:632
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /Delete /tn NYAN /F
                    2⤵
                      PID:4652
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
                      2⤵
                      • Creates scheduled task(s)
                      PID:4216
                  • C:\Users\Admin\AppData\Local\Temp\Client.exe
                    C:\Users\Admin\AppData\Local\Temp\Client.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1792
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /Delete /tn NYANP /F
                      2⤵
                        PID:3060
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 5
                        2⤵
                        • Creates scheduled task(s)
                        PID:3228
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /Delete /tn NYAN /F
                        2⤵
                          PID:3404
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 1
                          2⤵
                          • Creates scheduled task(s)
                          PID:208

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\94b9a662f8f42a25d8546d8e92da803e.exe.log

                        Filesize

                        408B

                        MD5

                        40b0c3caa1b14a4c83e8475c46bf2016

                        SHA1

                        af9575cda4d842f028d18b17063796a894ecd9d0

                        SHA256

                        70e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867

                        SHA512

                        916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Client.exe.log

                        Filesize

                        408B

                        MD5

                        40b0c3caa1b14a4c83e8475c46bf2016

                        SHA1

                        af9575cda4d842f028d18b17063796a894ecd9d0

                        SHA256

                        70e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867

                        SHA512

                        916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7

                      • C:\Users\Admin\AppData\Local\Temp\Client.exe

                        Filesize

                        164KB

                        MD5

                        94b9a662f8f42a25d8546d8e92da803e

                        SHA1

                        030940062e7def70b69b4c1c93fc4eaa44449f0f

                        SHA256

                        e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b

                        SHA512

                        185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b

                      • C:\Users\Admin\AppData\Local\Temp\Client.exe

                        Filesize

                        164KB

                        MD5

                        94b9a662f8f42a25d8546d8e92da803e

                        SHA1

                        030940062e7def70b69b4c1c93fc4eaa44449f0f

                        SHA256

                        e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b

                        SHA512

                        185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b

                      • C:\Users\Admin\AppData\Local\Temp\Client.exe

                        Filesize

                        164KB

                        MD5

                        94b9a662f8f42a25d8546d8e92da803e

                        SHA1

                        030940062e7def70b69b4c1c93fc4eaa44449f0f

                        SHA256

                        e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b

                        SHA512

                        185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b

                      • C:\Users\Admin\AppData\Local\Temp\Client.exe

                        Filesize

                        164KB

                        MD5

                        94b9a662f8f42a25d8546d8e92da803e

                        SHA1

                        030940062e7def70b69b4c1c93fc4eaa44449f0f

                        SHA256

                        e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b

                        SHA512

                        185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b

                      • C:\Users\Admin\AppData\Local\Temp\Client.exe

                        Filesize

                        164KB

                        MD5

                        94b9a662f8f42a25d8546d8e92da803e

                        SHA1

                        030940062e7def70b69b4c1c93fc4eaa44449f0f

                        SHA256

                        e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b

                        SHA512

                        185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b

                      • memory/1792-172-0x0000000001760000-0x0000000001770000-memory.dmp

                        Filesize

                        64KB

                      • memory/1792-171-0x0000000001760000-0x0000000001770000-memory.dmp

                        Filesize

                        64KB

                      • memory/1792-173-0x0000000001760000-0x0000000001770000-memory.dmp

                        Filesize

                        64KB

                      • memory/1792-174-0x0000000001760000-0x0000000001770000-memory.dmp

                        Filesize

                        64KB

                      • memory/1880-141-0x00000000010E0000-0x00000000010F0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1880-138-0x00000000010E0000-0x00000000010F0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1880-137-0x00000000010E0000-0x00000000010F0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1880-136-0x00000000010E0000-0x00000000010F0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-156-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-152-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-157-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-158-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-159-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-160-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-161-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-153-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-150-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/4364-151-0x0000000000950000-0x0000000000960000-memory.dmp

                        Filesize

                        64KB

                      • memory/5012-165-0x0000000000D00000-0x0000000000D10000-memory.dmp

                        Filesize

                        64KB

                      • memory/5012-166-0x0000000000D00000-0x0000000000D10000-memory.dmp

                        Filesize

                        64KB

                      • memory/5012-167-0x0000000000D00000-0x0000000000D10000-memory.dmp

                        Filesize

                        64KB

                      • memory/5012-164-0x0000000000D00000-0x0000000000D10000-memory.dmp

                        Filesize

                        64KB

                      • memory/5012-163-0x0000000000D00000-0x0000000000D10000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-133-0x0000000001370000-0x0000000001380000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-139-0x0000000001370000-0x0000000001380000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-135-0x0000000001370000-0x0000000001380000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-134-0x0000000001370000-0x0000000001380000-memory.dmp

                        Filesize

                        64KB