Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-12-2021 06:37
Behavioral task
behavioral1
Sample
ab71d3024ba35c9025ead27b28c075bd.exe
Resource
win7-en-20211208
General
-
Target
ab71d3024ba35c9025ead27b28c075bd.exe
-
Size
93KB
-
MD5
ab71d3024ba35c9025ead27b28c075bd
-
SHA1
67a1c777aa8dc845de80ac5da0c26088bccbf838
-
SHA256
707fef4235cf1842dd9090a412f0b986d5901e5a7728c89804eebdaad40c2468
-
SHA512
cf3f96595170102d21b597d2cbb692844c960ec3ed8acdc3b37e5421cd4dc26cab2c3e903773f2ffa03c443fec06f3d18520d4b2fd0fa3d8c8eb7ef2fe9febaf
Malware Config
Extracted
njrat
0.7d
HacKed
OC50Y3Aubmdyb2suaW8Strik:MTQ3Mjk=
54d823e4dec41df2d9207ed10cdce4f6
-
reg_key
54d823e4dec41df2d9207ed10cdce4f6
-
splitter
|'|'|
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1328 server.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 4 IoCs
Processes:
server.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\54d823e4dec41df2d9207ed10cdce4f6Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\54d823e4dec41df2d9207ed10cdce4f6Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid process 1328 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe Token: 33 1328 server.exe Token: SeIncBasePriorityPrivilege 1328 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ab71d3024ba35c9025ead27b28c075bd.exeserver.exedescription pid process target process PID 2764 wrote to memory of 1328 2764 ab71d3024ba35c9025ead27b28c075bd.exe server.exe PID 2764 wrote to memory of 1328 2764 ab71d3024ba35c9025ead27b28c075bd.exe server.exe PID 2764 wrote to memory of 1328 2764 ab71d3024ba35c9025ead27b28c075bd.exe server.exe PID 1328 wrote to memory of 652 1328 server.exe netsh.exe PID 1328 wrote to memory of 652 1328 server.exe netsh.exe PID 1328 wrote to memory of 652 1328 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab71d3024ba35c9025ead27b28c075bd.exe"C:\Users\Admin\AppData\Local\Temp\ab71d3024ba35c9025ead27b28c075bd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵PID:652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ab71d3024ba35c9025ead27b28c075bd
SHA167a1c777aa8dc845de80ac5da0c26088bccbf838
SHA256707fef4235cf1842dd9090a412f0b986d5901e5a7728c89804eebdaad40c2468
SHA512cf3f96595170102d21b597d2cbb692844c960ec3ed8acdc3b37e5421cd4dc26cab2c3e903773f2ffa03c443fec06f3d18520d4b2fd0fa3d8c8eb7ef2fe9febaf
-
MD5
ab71d3024ba35c9025ead27b28c075bd
SHA167a1c777aa8dc845de80ac5da0c26088bccbf838
SHA256707fef4235cf1842dd9090a412f0b986d5901e5a7728c89804eebdaad40c2468
SHA512cf3f96595170102d21b597d2cbb692844c960ec3ed8acdc3b37e5421cd4dc26cab2c3e903773f2ffa03c443fec06f3d18520d4b2fd0fa3d8c8eb7ef2fe9febaf
-
MD5
311d687faffaed10f44ea27c024986b6
SHA1eece910ea8cb7aed467e2e7700f7c223d3fbbc9e
SHA256608547d80bf0e4b3d9cfffd324702b4aa38db2f0bfb3db4bd517b556fdf4de2b
SHA512296d2cbbbf39917b174682a73e571a98130b2fe1c2dcb7c84adbd185a0b3a81384ad556e3a88cdeaa01fbd5cb486c58c1e1dff22f77cd3e9df7315b93355272b