Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
16-12-2021 12:22
Behavioral task
behavioral1
Sample
ad24b1319a3a895d8b83a0deae7eac57.exe
Resource
win7-en-20211208
General
-
Target
ad24b1319a3a895d8b83a0deae7eac57.exe
-
Size
78KB
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
-
SHA1
81f2908cbb43a41fac8208a9805c06521331f512
-
SHA256
63d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
-
SHA512
b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
Malware Config
Extracted
njrat
0.7.3
Lime
daudas.ddns.net:7075
Client.exe
-
reg_key
Client.exe
-
splitter
12345
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Executes dropped EXE 3 IoCs
Processes:
Client.exeClient.exeClient.exepid process 1992 Client.exe 1468 Client.exe 1632 Client.exe -
Drops startup file 2 IoCs
Processes:
Client.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Loads dropped DLL 1 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exepid process 1676 ad24b1319a3a895d8b83a0deae7eac57.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1548 schtasks.exe 1748 schtasks.exe 1952 schtasks.exe 1736 schtasks.exe -
Kills process with taskkill 8 IoCs
Processes:
TASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exepid process 472 TASKKILL.exe 528 TASKKILL.exe 1976 TASKKILL.exe 1396 TASKKILL.exe 320 TASKKILL.exe 1752 TASKKILL.exe 1848 TASKKILL.exe 852 TASKKILL.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exeClient.exeClient.exeClient.exepid process 1676 ad24b1319a3a895d8b83a0deae7eac57.exe 1676 ad24b1319a3a895d8b83a0deae7eac57.exe 1676 ad24b1319a3a895d8b83a0deae7eac57.exe 1676 ad24b1319a3a895d8b83a0deae7eac57.exe 1676 ad24b1319a3a895d8b83a0deae7eac57.exe 1992 Client.exe 1992 Client.exe 1992 Client.exe 1992 Client.exe 1992 Client.exe 1468 Client.exe 1468 Client.exe 1468 Client.exe 1468 Client.exe 1468 Client.exe 1468 Client.exe 1468 Client.exe 1632 Client.exe 1632 Client.exe 1632 Client.exe 1632 Client.exe 1632 Client.exe 1632 Client.exe 1632 Client.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exeTASKKILL.exeTASKKILL.exeClient.exeTASKKILL.exeTASKKILL.exeClient.exeTASKKILL.exeTASKKILL.exeClient.exeTASKKILL.exeTASKKILL.exedescription pid process Token: SeDebugPrivilege 1676 ad24b1319a3a895d8b83a0deae7eac57.exe Token: SeDebugPrivilege 320 TASKKILL.exe Token: SeDebugPrivilege 1396 TASKKILL.exe Token: SeDebugPrivilege 1992 Client.exe Token: SeDebugPrivilege 1752 TASKKILL.exe Token: SeDebugPrivilege 1848 TASKKILL.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: SeDebugPrivilege 1468 Client.exe Token: SeDebugPrivilege 852 TASKKILL.exe Token: SeDebugPrivilege 472 TASKKILL.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: SeDebugPrivilege 1632 Client.exe Token: SeDebugPrivilege 528 TASKKILL.exe Token: SeDebugPrivilege 1976 TASKKILL.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe Token: 33 1992 Client.exe Token: SeIncBasePriorityPrivilege 1992 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exeClient.exetaskeng.exeClient.exeClient.exedescription pid process target process PID 1676 wrote to memory of 1396 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 1396 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 1396 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 1396 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 320 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 320 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 320 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 320 1676 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1676 wrote to memory of 792 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 792 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 792 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 792 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 1952 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 1952 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 1952 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 1952 1676 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1676 wrote to memory of 1992 1676 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 1676 wrote to memory of 1992 1676 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 1676 wrote to memory of 1992 1676 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 1676 wrote to memory of 1992 1676 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 1992 wrote to memory of 1752 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1752 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1752 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1752 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1848 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1848 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1848 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1848 1992 Client.exe TASKKILL.exe PID 1992 wrote to memory of 1956 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1956 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1956 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1956 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1736 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1736 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1736 1992 Client.exe schtasks.exe PID 1992 wrote to memory of 1736 1992 Client.exe schtasks.exe PID 656 wrote to memory of 1468 656 taskeng.exe Client.exe PID 656 wrote to memory of 1468 656 taskeng.exe Client.exe PID 656 wrote to memory of 1468 656 taskeng.exe Client.exe PID 656 wrote to memory of 1468 656 taskeng.exe Client.exe PID 1468 wrote to memory of 852 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 852 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 852 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 852 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 472 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 472 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 472 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 472 1468 Client.exe TASKKILL.exe PID 1468 wrote to memory of 792 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 792 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 792 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 792 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 1548 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 1548 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 1548 1468 Client.exe schtasks.exe PID 1468 wrote to memory of 1548 1468 Client.exe schtasks.exe PID 656 wrote to memory of 1632 656 taskeng.exe Client.exe PID 656 wrote to memory of 1632 656 taskeng.exe Client.exe PID 656 wrote to memory of 1632 656 taskeng.exe Client.exe PID 656 wrote to memory of 1632 656 taskeng.exe Client.exe PID 1632 wrote to memory of 528 1632 Client.exe TASKKILL.exe PID 1632 wrote to memory of 528 1632 Client.exe TASKKILL.exe PID 1632 wrote to memory of 528 1632 Client.exe TASKKILL.exe PID 1632 wrote to memory of 528 1632 Client.exe TASKKILL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe"C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1396 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:792
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1752 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:1956
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:1736
-
C:\Windows\system32\taskeng.exetaskeng.exe {34F8959E-96B2-4392-9D42-A164E6C349C6} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:792
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:528 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:1996
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:1748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231