Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
04-01-2022 19:51
Behavioral task
behavioral1
Sample
ae73bdc4a2a838cfd473516f71256775.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ae73bdc4a2a838cfd473516f71256775.exe
Resource
win10-en-20211208
General
-
Target
ae73bdc4a2a838cfd473516f71256775.exe
-
Size
23KB
-
MD5
ae73bdc4a2a838cfd473516f71256775
-
SHA1
131baeeb082a9686e439037d68b25511704afdca
-
SHA256
038dd8b7ccee6add96f34b54f715dc14dfc1718c47bf65370e2e3be883924721
-
SHA512
cffacc16e3ec4b58d9929195a478f3154aa0b468141f891360c8b226a15d50264321ef42c1ba8deceb0a5448fc60ae25aae18194e88e9f14a3ffe2813b0db445
Malware Config
Extracted
njrat
0.7d
victim
maxmax321.ddns.net:1177
8b94dab96779834ab91c92bf9ca487ba
-
reg_key
8b94dab96779834ab91c92bf9ca487ba
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 4008 explorer.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
explorer.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8b94dab96779834ab91c92bf9ca487ba.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8b94dab96779834ab91c92bf9ca487ba.exe explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\8b94dab96779834ab91c92bf9ca487ba = "\"C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\8b94dab96779834ab91c92bf9ca487ba = "\"C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe\" .." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe Token: 33 4008 explorer.exe Token: SeIncBasePriorityPrivilege 4008 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ae73bdc4a2a838cfd473516f71256775.exeexplorer.exedescription pid process target process PID 3708 wrote to memory of 4008 3708 ae73bdc4a2a838cfd473516f71256775.exe explorer.exe PID 3708 wrote to memory of 4008 3708 ae73bdc4a2a838cfd473516f71256775.exe explorer.exe PID 3708 wrote to memory of 4008 3708 ae73bdc4a2a838cfd473516f71256775.exe explorer.exe PID 4008 wrote to memory of 4196 4008 explorer.exe netsh.exe PID 4008 wrote to memory of 4196 4008 explorer.exe netsh.exe PID 4008 wrote to memory of 4196 4008 explorer.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae73bdc4a2a838cfd473516f71256775.exe"C:\Users\Admin\AppData\Local\Temp\ae73bdc4a2a838cfd473516f71256775.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Roaming\explorer.exe"C:\Users\Admin\AppData\Roaming\explorer.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\explorer.exe" "explorer.exe" ENABLE3⤵PID:4196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ae73bdc4a2a838cfd473516f71256775
SHA1131baeeb082a9686e439037d68b25511704afdca
SHA256038dd8b7ccee6add96f34b54f715dc14dfc1718c47bf65370e2e3be883924721
SHA512cffacc16e3ec4b58d9929195a478f3154aa0b468141f891360c8b226a15d50264321ef42c1ba8deceb0a5448fc60ae25aae18194e88e9f14a3ffe2813b0db445
-
MD5
ae73bdc4a2a838cfd473516f71256775
SHA1131baeeb082a9686e439037d68b25511704afdca
SHA256038dd8b7ccee6add96f34b54f715dc14dfc1718c47bf65370e2e3be883924721
SHA512cffacc16e3ec4b58d9929195a478f3154aa0b468141f891360c8b226a15d50264321ef42c1ba8deceb0a5448fc60ae25aae18194e88e9f14a3ffe2813b0db445