Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
16-12-2021 12:22
Behavioral task
behavioral1
Sample
ad24b1319a3a895d8b83a0deae7eac57.exe
Resource
win7-en-20211208
General
-
Target
ad24b1319a3a895d8b83a0deae7eac57.exe
-
Size
78KB
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
-
SHA1
81f2908cbb43a41fac8208a9805c06521331f512
-
SHA256
63d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
-
SHA512
b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
Malware Config
Extracted
njrat
0.7.3
Lime
daudas.ddns.net:7075
Client.exe
-
reg_key
Client.exe
-
splitter
12345
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
suricata: ET MALWARE njRAT/Bladabindi Variant (Lime) CnC Checkin
suricata: ET MALWARE njRAT/Bladabindi Variant (Lime) CnC Checkin
-
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 680 Client.exe -
Drops startup file 2 IoCs
Processes:
Client.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1004 schtasks.exe 1868 schtasks.exe 4008 schtasks.exe 668 schtasks.exe -
Kills process with taskkill 10 IoCs
Processes:
TASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exepid process 1284 TASKKILL.exe 2320 TASKKILL.exe 2316 TASKKILL.exe 1188 TASKKILL.exe 504 TASKKILL.exe 2560 TASKKILL.exe 1308 TASKKILL.exe 1028 TASKKILL.exe 1192 TASKKILL.exe 2400 TASKKILL.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exeClient.exead24b1319a3a895d8b83a0deae7eac57.exead24b1319a3a895d8b83a0deae7eac57.exepid process 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 3716 ad24b1319a3a895d8b83a0deae7eac57.exe 680 Client.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 680 Client.exe 680 Client.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 680 Client.exe 680 Client.exe 680 Client.exe 680 Client.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 680 Client.exe 680 Client.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 680 Client.exe 680 Client.exe 680 Client.exe 680 Client.exe 680 Client.exe 680 Client.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 1204 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe 400 ad24b1319a3a895d8b83a0deae7eac57.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exeTASKKILL.exeTASKKILL.exeClient.exeTASKKILL.exeTASKKILL.exead24b1319a3a895d8b83a0deae7eac57.exeTASKKILL.exeTASKKILL.exead24b1319a3a895d8b83a0deae7eac57.exeTASKKILL.exeTASKKILL.exead24b1319a3a895d8b83a0deae7eac57.exeTASKKILL.exeTASKKILL.exedescription pid process Token: SeDebugPrivilege 3716 ad24b1319a3a895d8b83a0deae7eac57.exe Token: SeDebugPrivilege 504 TASKKILL.exe Token: SeDebugPrivilege 1284 TASKKILL.exe Token: SeDebugPrivilege 680 Client.exe Token: SeDebugPrivilege 2560 TASKKILL.exe Token: SeDebugPrivilege 1308 TASKKILL.exe Token: SeDebugPrivilege 1204 ad24b1319a3a895d8b83a0deae7eac57.exe Token: SeDebugPrivilege 2320 TASKKILL.exe Token: SeDebugPrivilege 2316 TASKKILL.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: SeDebugPrivilege 400 ad24b1319a3a895d8b83a0deae7eac57.exe Token: SeDebugPrivilege 1188 TASKKILL.exe Token: SeDebugPrivilege 1028 TASKKILL.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe Token: SeDebugPrivilege 1248 ad24b1319a3a895d8b83a0deae7eac57.exe Token: SeDebugPrivilege 2400 TASKKILL.exe Token: SeDebugPrivilege 1192 TASKKILL.exe Token: 33 680 Client.exe Token: SeIncBasePriorityPrivilege 680 Client.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
ad24b1319a3a895d8b83a0deae7eac57.exeClient.exead24b1319a3a895d8b83a0deae7eac57.exead24b1319a3a895d8b83a0deae7eac57.exead24b1319a3a895d8b83a0deae7eac57.exedescription pid process target process PID 3716 wrote to memory of 504 3716 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 3716 wrote to memory of 504 3716 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 3716 wrote to memory of 504 3716 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 3716 wrote to memory of 1284 3716 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 3716 wrote to memory of 1284 3716 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 3716 wrote to memory of 1284 3716 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 3716 wrote to memory of 1368 3716 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 3716 wrote to memory of 1368 3716 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 3716 wrote to memory of 1368 3716 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 3716 wrote to memory of 1004 3716 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 3716 wrote to memory of 1004 3716 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 3716 wrote to memory of 1004 3716 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 3716 wrote to memory of 680 3716 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 3716 wrote to memory of 680 3716 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 3716 wrote to memory of 680 3716 ad24b1319a3a895d8b83a0deae7eac57.exe Client.exe PID 680 wrote to memory of 2560 680 Client.exe TASKKILL.exe PID 680 wrote to memory of 2560 680 Client.exe TASKKILL.exe PID 680 wrote to memory of 2560 680 Client.exe TASKKILL.exe PID 680 wrote to memory of 1308 680 Client.exe TASKKILL.exe PID 680 wrote to memory of 1308 680 Client.exe TASKKILL.exe PID 680 wrote to memory of 1308 680 Client.exe TASKKILL.exe PID 1204 wrote to memory of 2320 1204 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1204 wrote to memory of 2320 1204 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1204 wrote to memory of 2320 1204 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1204 wrote to memory of 2316 1204 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1204 wrote to memory of 2316 1204 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1204 wrote to memory of 2316 1204 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 680 wrote to memory of 3500 680 Client.exe schtasks.exe PID 680 wrote to memory of 3500 680 Client.exe schtasks.exe PID 680 wrote to memory of 3500 680 Client.exe schtasks.exe PID 680 wrote to memory of 1868 680 Client.exe schtasks.exe PID 680 wrote to memory of 1868 680 Client.exe schtasks.exe PID 680 wrote to memory of 1868 680 Client.exe schtasks.exe PID 1204 wrote to memory of 2472 1204 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1204 wrote to memory of 2472 1204 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1204 wrote to memory of 2472 1204 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1204 wrote to memory of 4008 1204 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1204 wrote to memory of 4008 1204 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1204 wrote to memory of 4008 1204 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 400 wrote to memory of 1028 400 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 400 wrote to memory of 1028 400 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 400 wrote to memory of 1028 400 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 400 wrote to memory of 1188 400 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 400 wrote to memory of 1188 400 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 400 wrote to memory of 1188 400 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 400 wrote to memory of 1724 400 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 400 wrote to memory of 1724 400 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 400 wrote to memory of 1724 400 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 400 wrote to memory of 668 400 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 400 wrote to memory of 668 400 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 400 wrote to memory of 668 400 ad24b1319a3a895d8b83a0deae7eac57.exe schtasks.exe PID 1248 wrote to memory of 1192 1248 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1248 wrote to memory of 1192 1248 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1248 wrote to memory of 1192 1248 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1248 wrote to memory of 2400 1248 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1248 wrote to memory of 2400 1248 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe PID 1248 wrote to memory of 2400 1248 ad24b1319a3a895d8b83a0deae7eac57.exe TASKKILL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe"C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:504 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:1368
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:3500
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:1868
-
C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exeC:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:2472
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:4008
-
C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exeC:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1188 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:1724
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:668
-
C:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exeC:\Users\Admin\AppData\Local\Temp\ad24b1319a3a895d8b83a0deae7eac57.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1192 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\ad24b1319a3a895d8b83a0deae7eac57.exe.log
MD56b062b48db9a8e149e10fefd80ab54ef
SHA11e72855f88c33b6ddce512b079bbe2e4aa2b6b57
SHA256026518c621aa1e908fd3617fe1d684a6225393659345ad4f9c085fc4f6b3cf43
SHA512b36007e2b0b71247979cdac1b17520cc37065c001464b4c70d642c8a059510d28ed8b57b7e4df59a43d99d69c588c1bab7b3c95c6a75c0ab98317246b56f7832
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231
-
MD5
ad24b1319a3a895d8b83a0deae7eac57
SHA181f2908cbb43a41fac8208a9805c06521331f512
SHA25663d4943fbc9e572db52df96729327f29c0342f7b7f192d823dc7a322116f033d
SHA512b061a04845024ed69a1da828f2c85f9f47ff8a5214db47231645db4eef639d18b7c1e6d97e0751ee977e84eca4e4561a8963f1d8468ac424f55a2844e4719231