Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-12-2021 16:47
General
-
Target
9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe
-
Size
43KB
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
-
SHA1
45284d2633c196757c2b7bba35246a30dbc20454
-
SHA256
9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
-
SHA512
c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
6.tcp.ngrok.io:17656
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Executes dropped EXE 1 IoCs
Processes:
rawetrip.exepid process 3540 rawetrip.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exerawetrip.exepid process 2520 9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe 3540 rawetrip.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
rawetrip.exedescription pid process Token: SeDebugPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe Token: 33 3540 rawetrip.exe Token: SeIncBasePriorityPrivilege 3540 rawetrip.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exedescription pid process target process PID 2520 wrote to memory of 3540 2520 9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe rawetrip.exe PID 2520 wrote to memory of 3540 2520 9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe rawetrip.exe PID 2520 wrote to memory of 3540 2520 9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe rawetrip.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe"C:\Users\Admin\AppData\Local\Temp\9dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Roaming\rawetrip.exe"C:\Users\Admin\AppData\Roaming\rawetrip.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
SHA145284d2633c196757c2b7bba35246a30dbc20454
SHA2569dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
SHA512c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc
-
MD5
a5c53ee866d51d6af63e79e7c37e9871
SHA145284d2633c196757c2b7bba35246a30dbc20454
SHA2569dd8cb6a13209dd543925a620620d23fb74f5e615c0cd6b3a7c0b208f9fcbeb6
SHA512c08242a988ca7668ebcb6ea9235655ea17670325b4912189e2723728f85878da58e495d1f455c1d06466ed7acec036fb12a4a040fb7866403adae7c9cb7603dc