Analysis
-
max time kernel
169s -
max time network
164s -
platform
windows7_x64 -
resource
win7-en -
submitted
14-09-2021 06:36
Static task
static1
Behavioral task
behavioral1
Sample
4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe
Resource
win7-en
Behavioral task
behavioral2
Sample
4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe
Resource
win10-en
General
-
Target
4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe
-
Size
233KB
-
MD5
0e9bbf130c496a3ab72cd769e8cd539a
-
SHA1
a403efd98438432f1beaab845f45b6aa0f1e4d98
-
SHA256
4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f
-
SHA512
5fa6d5ffe5b22104e522041e31d006b78313b9534512030b30698c87ef3bfbe898339bdd7c3a5c02111a7fa919f678c0bb2e87991ff684f5c50633ab08128cce
Malware Config
Extracted
njrat
0.6.4
HacKed
tradingrecovery.duckdns.org:1177
dbbf1042b66c5304a783d4eff25120c4
-
reg_key
dbbf1042b66c5304a783d4eff25120c4
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid process 1748 Runtime Broker.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
Runtime Broker.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dbbf1042b66c5304a783d4eff25120c4.exe Runtime Broker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dbbf1042b66c5304a783d4eff25120c4.exe Runtime Broker.exe -
Loads dropped DLL 1 IoCs
Processes:
4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exepid process 1148 4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Runtime Broker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run\dbbf1042b66c5304a783d4eff25120c4 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Runtime Broker.exe\" .." Runtime Broker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\dbbf1042b66c5304a783d4eff25120c4 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Runtime Broker.exe\" .." Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Runtime Broker.exepid process 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe 1748 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Runtime Broker.exedescription pid process Token: SeDebugPrivilege 1748 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exeRuntime Broker.exedescription pid process target process PID 1148 wrote to memory of 1748 1148 4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe Runtime Broker.exe PID 1148 wrote to memory of 1748 1148 4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe Runtime Broker.exe PID 1148 wrote to memory of 1748 1148 4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe Runtime Broker.exe PID 1148 wrote to memory of 1748 1148 4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe Runtime Broker.exe PID 1748 wrote to memory of 1592 1748 Runtime Broker.exe netsh.exe PID 1748 wrote to memory of 1592 1748 Runtime Broker.exe netsh.exe PID 1748 wrote to memory of 1592 1748 Runtime Broker.exe netsh.exe PID 1748 wrote to memory of 1592 1748 Runtime Broker.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe"C:\Users\Admin\AppData\Local\Temp\4e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe" "Runtime Broker.exe" ENABLE3⤵PID:1592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0e9bbf130c496a3ab72cd769e8cd539a
SHA1a403efd98438432f1beaab845f45b6aa0f1e4d98
SHA2564e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f
SHA5125fa6d5ffe5b22104e522041e31d006b78313b9534512030b30698c87ef3bfbe898339bdd7c3a5c02111a7fa919f678c0bb2e87991ff684f5c50633ab08128cce
-
MD5
0e9bbf130c496a3ab72cd769e8cd539a
SHA1a403efd98438432f1beaab845f45b6aa0f1e4d98
SHA2564e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f
SHA5125fa6d5ffe5b22104e522041e31d006b78313b9534512030b30698c87ef3bfbe898339bdd7c3a5c02111a7fa919f678c0bb2e87991ff684f5c50633ab08128cce
-
MD5
0e9bbf130c496a3ab72cd769e8cd539a
SHA1a403efd98438432f1beaab845f45b6aa0f1e4d98
SHA2564e7678bfa4bd0656d406b6452f501cb54fcc6ddc7c9debde66fda39415c2222f
SHA5125fa6d5ffe5b22104e522041e31d006b78313b9534512030b30698c87ef3bfbe898339bdd7c3a5c02111a7fa919f678c0bb2e87991ff684f5c50633ab08128cce