Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
29-12-2021 19:11
Static task
static1
Behavioral task
behavioral1
Sample
3D882526B381E7B346837E515ED7817E.exe
Resource
win7-en-20211208
General
-
Target
3D882526B381E7B346837E515ED7817E.exe
-
Size
29.3MB
-
MD5
3d882526b381e7b346837e515ed7817e
-
SHA1
13b0ad476f89697708910d80152b56224ee8cfe1
-
SHA256
8fc6e869d0bb32f11f19ff4628bfd3e8c7c0616f01becb93f4c828955e28465b
-
SHA512
f61ac064d31331e827afa4701bd05c892788e25f3670fa47239e04a36185051d0bf42707a1c4eec1d14b87e3c209eff475cbdc61b435af3b387dd1b9129d9b63
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
PC
8.tcp.ngrok.io:12581
steam_loder
-
reg_key
steam_loder
-
splitter
|Hassan|
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Executes dropped EXE 5 IoCs
Processes:
otc4.exesteam_loder.exeServer.exeServer.exeServer.exepid process 1388 otc4.exe 3632 steam_loder.exe 2636 Server.exe 1836 Server.exe 2200 Server.exe -
Drops startup file 2 IoCs
Processes:
steam_loder.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\steam_loder.exe steam_loder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\steam_loder.exe steam_loder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
otc4.exesteam_loder.exepid process 1388 otc4.exe 3632 steam_loder.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
steam_loder.exedescription pid process Token: SeDebugPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe Token: 33 3632 steam_loder.exe Token: SeIncBasePriorityPrivilege 3632 steam_loder.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3D882526B381E7B346837E515ED7817E.exeotc4.exesteam_loder.exedescription pid process target process PID 3840 wrote to memory of 1388 3840 3D882526B381E7B346837E515ED7817E.exe otc4.exe PID 3840 wrote to memory of 1388 3840 3D882526B381E7B346837E515ED7817E.exe otc4.exe PID 1388 wrote to memory of 3632 1388 otc4.exe steam_loder.exe PID 1388 wrote to memory of 3632 1388 otc4.exe steam_loder.exe PID 3632 wrote to memory of 3364 3632 steam_loder.exe schtasks.exe PID 3632 wrote to memory of 3364 3632 steam_loder.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3D882526B381E7B346837E515ED7817E.exe"C:\Users\Admin\AppData\Local\Temp\3D882526B381E7B346837E515ED7817E.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\otc4.exe"C:\Users\Admin\AppData\Local\Temp\otc4.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\ProgramData\steam_loder.exe"C:\ProgramData\steam_loder.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe4⤵
- Creates scheduled task(s)
PID:3364
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:2636
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:1836
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:2200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
ada37846cea22757d6153e65b720a367
SHA1d9c9e33987d095b32c364fe40dd6f054feaf7ea9
SHA2567daa4e8a6296b9e3df9669f6a574cbe481f2df9c751affbeb41a541173264520
SHA512592640e40ad0c6bcd8719f2cdbf828f2e322ad729c23ac3b44dd252a9c0b08d370a1cfcbcb9038cdffed0866ae4d2f8762c421f5e1a89c8d9273f482d9d2662f
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8
-
MD5
2c1d22b7c1fc2b413e183970e556d715
SHA10b3f3db825e5b33c56879a74dec08463dee17a9b
SHA2563aa9f25e2af13805f0ef2bb96b5a32cd2b5e8dec88c5f2f0deb93d86091d105f
SHA512557984147f0bc080ef22794c374f3a8b8ede8d76cb131ba50b13dc1c07b287ff36be054e209eba3708a50d04d9bc521b04bf8b8e9b2c8aad3fd460c719f7c6b8