Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-12-2021 15:23
Behavioral task
behavioral1
Sample
a5c53ee866d51d6af63e79e7c37e9871.exe
Resource
win7-en-20211208
General
-
Target
a5c53ee866d51d6af63e79e7c37e9871.exe
-
Size
43KB
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
-
SHA1
45284d2633c196757c2b7bba35246a30dbc20454
-
SHA256
9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
-
SHA512
c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
6.tcp.ngrok.io:17656
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Executes dropped EXE 1 IoCs
Processes:
rawetrip.exepid process 544 rawetrip.exe -
Loads dropped DLL 1 IoCs
Processes:
a5c53ee866d51d6af63e79e7c37e9871.exepid process 844 a5c53ee866d51d6af63e79e7c37e9871.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
a5c53ee866d51d6af63e79e7c37e9871.exerawetrip.exepid process 844 a5c53ee866d51d6af63e79e7c37e9871.exe 544 rawetrip.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
rawetrip.exedescription pid process Token: SeDebugPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe Token: 33 544 rawetrip.exe Token: SeIncBasePriorityPrivilege 544 rawetrip.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
a5c53ee866d51d6af63e79e7c37e9871.exedescription pid process target process PID 844 wrote to memory of 544 844 a5c53ee866d51d6af63e79e7c37e9871.exe rawetrip.exe PID 844 wrote to memory of 544 844 a5c53ee866d51d6af63e79e7c37e9871.exe rawetrip.exe PID 844 wrote to memory of 544 844 a5c53ee866d51d6af63e79e7c37e9871.exe rawetrip.exe PID 844 wrote to memory of 544 844 a5c53ee866d51d6af63e79e7c37e9871.exe rawetrip.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5c53ee866d51d6af63e79e7c37e9871.exe"C:\Users\Admin\AppData\Local\Temp\a5c53ee866d51d6af63e79e7c37e9871.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Roaming\rawetrip.exe"C:\Users\Admin\AppData\Roaming\rawetrip.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
SHA145284d2633c196757c2b7bba35246a30dbc20454
SHA2569dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
SHA512c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
SHA145284d2633c196757c2b7bba35246a30dbc20454
SHA2569dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
SHA512c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
SHA145284d2633c196757c2b7bba35246a30dbc20454
SHA2569dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
SHA512c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc