Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
15-12-2021 00:49
Static task
static1
Behavioral task
behavioral1
Sample
ac93dc198c284dff22cee5391f6fa6dd.exe
Resource
win7-en-20211208
General
-
Target
ac93dc198c284dff22cee5391f6fa6dd.exe
-
Size
25KB
-
MD5
ac93dc198c284dff22cee5391f6fa6dd
-
SHA1
8c2e2f2b493abd6ca90ff0436457d52ea928dd43
-
SHA256
21c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68
-
SHA512
c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
xyi
20.77.246.121:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Executes dropped EXE 3 IoCs
Processes:
TL_Launcher.exeServer.exeServer.exepid process 4660 TL_Launcher.exe 2068 Server.exe 2696 Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
ac93dc198c284dff22cee5391f6fa6dd.exeTL_Launcher.exeServer.exepid process 3880 ac93dc198c284dff22cee5391f6fa6dd.exe 4660 TL_Launcher.exe 2696 Server.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
TL_Launcher.exedescription pid process Token: SeDebugPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe Token: 33 4660 TL_Launcher.exe Token: SeIncBasePriorityPrivilege 4660 TL_Launcher.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ac93dc198c284dff22cee5391f6fa6dd.exeTL_Launcher.exedescription pid process target process PID 3880 wrote to memory of 4660 3880 ac93dc198c284dff22cee5391f6fa6dd.exe TL_Launcher.exe PID 3880 wrote to memory of 4660 3880 ac93dc198c284dff22cee5391f6fa6dd.exe TL_Launcher.exe PID 3880 wrote to memory of 4660 3880 ac93dc198c284dff22cee5391f6fa6dd.exe TL_Launcher.exe PID 4660 wrote to memory of 4432 4660 TL_Launcher.exe schtasks.exe PID 4660 wrote to memory of 4432 4660 TL_Launcher.exe schtasks.exe PID 4660 wrote to memory of 4432 4660 TL_Launcher.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac93dc198c284dff22cee5391f6fa6dd.exe"C:\Users\Admin\AppData\Local\Temp\ac93dc198c284dff22cee5391f6fa6dd.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\TL_Launcher.exe"C:\Users\Admin\AppData\Local\Temp\TL_Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:4432
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:2068
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5b96457c11bca74363602894a166f8fa
SHA1e88cad8fb3387248936af913aebd0f356d928e0f
SHA256c147d453914bbda35325235d8cfff466acd24cca12002429c378dca94a9fade2
SHA512f991f6ade93c6c021cb1850288cc3e95e40ab165b6b00a3eea285c734ca253b8656faa69b6131be94042855b208754674d1e0dac231f0e43afe80b15ef921d82
-
MD5
ac93dc198c284dff22cee5391f6fa6dd
SHA18c2e2f2b493abd6ca90ff0436457d52ea928dd43
SHA25621c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68
SHA512c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064
-
MD5
ac93dc198c284dff22cee5391f6fa6dd
SHA18c2e2f2b493abd6ca90ff0436457d52ea928dd43
SHA25621c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68
SHA512c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064
-
MD5
ac93dc198c284dff22cee5391f6fa6dd
SHA18c2e2f2b493abd6ca90ff0436457d52ea928dd43
SHA25621c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68
SHA512c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064
-
MD5
ac93dc198c284dff22cee5391f6fa6dd
SHA18c2e2f2b493abd6ca90ff0436457d52ea928dd43
SHA25621c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68
SHA512c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064
-
MD5
ac93dc198c284dff22cee5391f6fa6dd
SHA18c2e2f2b493abd6ca90ff0436457d52ea928dd43
SHA25621c6e2e0b14129c7016b431c0d9966bad6a0e35740414d314654df695fb15a68
SHA512c60337d1ce419d3269c6ac5a08d45e19c969c73be0a7026b0afa8352df777fe7db85c083c0e8a061e02682ea17358935852ea5266fca0000cce78cad5b914064