Analysis
-
max time kernel
154s -
max time network
160s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-12-2021 08:47
Behavioral task
behavioral1
Sample
55d94ffcf330917328c6a586d6534d25.exe
Resource
win7-en-20211208
General
-
Target
55d94ffcf330917328c6a586d6534d25.exe
-
Size
37KB
-
MD5
55d94ffcf330917328c6a586d6534d25
-
SHA1
63d64293d07ceac441a14a52b713397bd99175b7
-
SHA256
f68d863a9eebbaf7615a7b9c974f5a778a8fff581c6cbc6188e2c01671b267ab
-
SHA512
2e677009cafb95ea0f045ef39f7afc843aa2dbb687928a23bfa082276232e23f5b806c2aa62d44b1c2d29ebc5081670111500f976ee36ffe6fe1acbd59a02e3f
Malware Config
Extracted
njrat
im523
HacKed
185.204.1.234:5555
e5a45bd689be1f7ca7b7912ac4ee9051
-
reg_key
e5a45bd689be1f7ca7b7912ac4ee9051
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1056 server.exe -
Modifies Windows Firewall 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe Token: 33 1056 server.exe Token: SeIncBasePriorityPrivilege 1056 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
55d94ffcf330917328c6a586d6534d25.exeserver.exedescription pid process target process PID 812 wrote to memory of 1056 812 55d94ffcf330917328c6a586d6534d25.exe server.exe PID 812 wrote to memory of 1056 812 55d94ffcf330917328c6a586d6534d25.exe server.exe PID 812 wrote to memory of 1056 812 55d94ffcf330917328c6a586d6534d25.exe server.exe PID 1056 wrote to memory of 1304 1056 server.exe netsh.exe PID 1056 wrote to memory of 1304 1056 server.exe netsh.exe PID 1056 wrote to memory of 1304 1056 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55d94ffcf330917328c6a586d6534d25.exe"C:\Users\Admin\AppData\Local\Temp\55d94ffcf330917328c6a586d6534d25.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
55d94ffcf330917328c6a586d6534d25
SHA163d64293d07ceac441a14a52b713397bd99175b7
SHA256f68d863a9eebbaf7615a7b9c974f5a778a8fff581c6cbc6188e2c01671b267ab
SHA5122e677009cafb95ea0f045ef39f7afc843aa2dbb687928a23bfa082276232e23f5b806c2aa62d44b1c2d29ebc5081670111500f976ee36ffe6fe1acbd59a02e3f
-
MD5
55d94ffcf330917328c6a586d6534d25
SHA163d64293d07ceac441a14a52b713397bd99175b7
SHA256f68d863a9eebbaf7615a7b9c974f5a778a8fff581c6cbc6188e2c01671b267ab
SHA5122e677009cafb95ea0f045ef39f7afc843aa2dbb687928a23bfa082276232e23f5b806c2aa62d44b1c2d29ebc5081670111500f976ee36ffe6fe1acbd59a02e3f