Analysis
-
max time kernel
151s -
max time network
174s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
14-10-2021 13:18
Behavioral task
behavioral1
Sample
eQ88ht5Z.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
eQ88ht5Z.exe
Resource
win10-en-20210920
General
-
Target
eQ88ht5Z.exe
-
Size
23KB
-
MD5
a3e74200d636da0be8e6336b880b73ed
-
SHA1
ce1dfb37201133556dee320cf26340808885acc4
-
SHA256
5a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265
-
SHA512
8102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1
Malware Config
Extracted
njrat
0.7d
HacKed
2.tcp.ngrok.io:13521
112f8f7cd18bbf4b59b64dc60a84e780
-
reg_key
112f8f7cd18bbf4b59b64dc60a84e780
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Hack55.exepid process 524 Hack55.exe -
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 1 IoCs
Processes:
eQ88ht5Z.exepid process 1428 eQ88ht5Z.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Hack55.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\112f8f7cd18bbf4b59b64dc60a84e780 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Hack55.exe\" .." Hack55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\112f8f7cd18bbf4b59b64dc60a84e780 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Hack55.exe\" .." Hack55.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Hack55.exedescription pid process Token: SeDebugPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe Token: 33 524 Hack55.exe Token: SeIncBasePriorityPrivilege 524 Hack55.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
eQ88ht5Z.exeHack55.exedescription pid process target process PID 1428 wrote to memory of 524 1428 eQ88ht5Z.exe Hack55.exe PID 1428 wrote to memory of 524 1428 eQ88ht5Z.exe Hack55.exe PID 1428 wrote to memory of 524 1428 eQ88ht5Z.exe Hack55.exe PID 1428 wrote to memory of 524 1428 eQ88ht5Z.exe Hack55.exe PID 524 wrote to memory of 564 524 Hack55.exe netsh.exe PID 524 wrote to memory of 564 524 Hack55.exe netsh.exe PID 524 wrote to memory of 564 524 Hack55.exe netsh.exe PID 524 wrote to memory of 564 524 Hack55.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eQ88ht5Z.exe"C:\Users\Admin\AppData\Local\Temp\eQ88ht5Z.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\Hack55.exe"C:\Users\Admin\AppData\Local\Temp\Hack55.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Hack55.exe" "Hack55.exe" ENABLE3⤵PID:564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a3e74200d636da0be8e6336b880b73ed
SHA1ce1dfb37201133556dee320cf26340808885acc4
SHA2565a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265
SHA5128102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1
-
MD5
a3e74200d636da0be8e6336b880b73ed
SHA1ce1dfb37201133556dee320cf26340808885acc4
SHA2565a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265
SHA5128102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1
-
MD5
a3e74200d636da0be8e6336b880b73ed
SHA1ce1dfb37201133556dee320cf26340808885acc4
SHA2565a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265
SHA5128102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1