Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
30-12-2021 15:07
Behavioral task
behavioral1
Sample
cc579df05cc94213fa649e5e6a7bb249.exe
Resource
win7-en-20211208
General
-
Target
cc579df05cc94213fa649e5e6a7bb249.exe
-
Size
37KB
-
MD5
cc579df05cc94213fa649e5e6a7bb249
-
SHA1
231683a72b0a4406b177ea62a45b2b06c37acfb9
-
SHA256
e80b7525c04cf98d2bb872559472d9d98f803cb43d02dd45c219c8b2f69ad02f
-
SHA512
dc63ba9c154fad079f6ef9d5de9a0b1ee5919d1cf64dcd54f2563069efd56685d374aacc9d197a9ac69494781e492133f7459e87516e3827c3eb6c944756c0dc
Malware Config
Extracted
njrat
im523
HacKed
80.64.80.233:8007
abbc667e1c50def29b48feb179075d94
-
reg_key
abbc667e1c50def29b48feb179075d94
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1892 server.exe -
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 1 IoCs
Processes:
cc579df05cc94213fa649e5e6a7bb249.exepid process 604 cc579df05cc94213fa649e5e6a7bb249.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe Token: 33 1892 server.exe Token: SeIncBasePriorityPrivilege 1892 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
cc579df05cc94213fa649e5e6a7bb249.exeserver.exedescription pid process target process PID 604 wrote to memory of 1892 604 cc579df05cc94213fa649e5e6a7bb249.exe server.exe PID 604 wrote to memory of 1892 604 cc579df05cc94213fa649e5e6a7bb249.exe server.exe PID 604 wrote to memory of 1892 604 cc579df05cc94213fa649e5e6a7bb249.exe server.exe PID 604 wrote to memory of 1892 604 cc579df05cc94213fa649e5e6a7bb249.exe server.exe PID 1892 wrote to memory of 1224 1892 server.exe netsh.exe PID 1892 wrote to memory of 1224 1892 server.exe netsh.exe PID 1892 wrote to memory of 1224 1892 server.exe netsh.exe PID 1892 wrote to memory of 1224 1892 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc579df05cc94213fa649e5e6a7bb249.exe"C:\Users\Admin\AppData\Local\Temp\cc579df05cc94213fa649e5e6a7bb249.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵PID:1224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cc579df05cc94213fa649e5e6a7bb249
SHA1231683a72b0a4406b177ea62a45b2b06c37acfb9
SHA256e80b7525c04cf98d2bb872559472d9d98f803cb43d02dd45c219c8b2f69ad02f
SHA512dc63ba9c154fad079f6ef9d5de9a0b1ee5919d1cf64dcd54f2563069efd56685d374aacc9d197a9ac69494781e492133f7459e87516e3827c3eb6c944756c0dc
-
MD5
cc579df05cc94213fa649e5e6a7bb249
SHA1231683a72b0a4406b177ea62a45b2b06c37acfb9
SHA256e80b7525c04cf98d2bb872559472d9d98f803cb43d02dd45c219c8b2f69ad02f
SHA512dc63ba9c154fad079f6ef9d5de9a0b1ee5919d1cf64dcd54f2563069efd56685d374aacc9d197a9ac69494781e492133f7459e87516e3827c3eb6c944756c0dc
-
MD5
cc579df05cc94213fa649e5e6a7bb249
SHA1231683a72b0a4406b177ea62a45b2b06c37acfb9
SHA256e80b7525c04cf98d2bb872559472d9d98f803cb43d02dd45c219c8b2f69ad02f
SHA512dc63ba9c154fad079f6ef9d5de9a0b1ee5919d1cf64dcd54f2563069efd56685d374aacc9d197a9ac69494781e492133f7459e87516e3827c3eb6c944756c0dc