Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 21:56
Static task
static1
Behavioral task
behavioral1
Sample
3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe
Resource
win10v2004-20220414-en
General
-
Target
3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe
-
Size
37KB
-
MD5
da41705c070ddbe50b4774857de19a74
-
SHA1
8871c7ce68dde674da05339f3a6d6d0eefb0bcb0
-
SHA256
3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99
-
SHA512
c1de464d1f2a3fb5bc95fb615f8909e8889383112691f10263d1bdf1aee94228c527d09caa195f6f40fe92e76cff0fb7eb679420390269e412f72143b0a30e9b
Malware Config
Extracted
njrat
im523
79.140.166.40:22222
af7a25d12a577183bc6b99084bac0e73
-
reg_key
af7a25d12a577183bc6b99084bac0e73
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Microsoft.exepid process 1728 Microsoft.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
Microsoft.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af7a25d12a577183bc6b99084bac0e73.exe Microsoft.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af7a25d12a577183bc6b99084bac0e73.exe Microsoft.exe -
Loads dropped DLL 1 IoCs
Processes:
3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exepid process 1520 3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Microsoft.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\af7a25d12a577183bc6b99084bac0e73 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft.exe\" .." Microsoft.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\af7a25d12a577183bc6b99084bac0e73 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft.exe\" .." Microsoft.exe -
Drops autorun.inf file 1 TTPs
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1724 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Microsoft.exepid process 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe 1728 Microsoft.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Microsoft.exepid process 1728 Microsoft.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
Microsoft.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1728 Microsoft.exe Token: SeDebugPrivilege 1724 taskkill.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe Token: 33 1728 Microsoft.exe Token: SeIncBasePriorityPrivilege 1728 Microsoft.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exeMicrosoft.exedescription pid process target process PID 1520 wrote to memory of 1728 1520 3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe Microsoft.exe PID 1520 wrote to memory of 1728 1520 3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe Microsoft.exe PID 1520 wrote to memory of 1728 1520 3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe Microsoft.exe PID 1520 wrote to memory of 1728 1520 3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe Microsoft.exe PID 1728 wrote to memory of 1232 1728 Microsoft.exe netsh.exe PID 1728 wrote to memory of 1232 1728 Microsoft.exe netsh.exe PID 1728 wrote to memory of 1232 1728 Microsoft.exe netsh.exe PID 1728 wrote to memory of 1232 1728 Microsoft.exe netsh.exe PID 1728 wrote to memory of 1724 1728 Microsoft.exe taskkill.exe PID 1728 wrote to memory of 1724 1728 Microsoft.exe taskkill.exe PID 1728 wrote to memory of 1724 1728 Microsoft.exe taskkill.exe PID 1728 wrote to memory of 1724 1728 Microsoft.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe"C:\Users\Admin\AppData\Local\Temp\3c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Roaming\Microsoft.exe"C:\Users\Admin\AppData\Roaming\Microsoft.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft.exe" "Microsoft.exe" ENABLE3⤵PID:1232
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Exsample.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5da41705c070ddbe50b4774857de19a74
SHA18871c7ce68dde674da05339f3a6d6d0eefb0bcb0
SHA2563c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99
SHA512c1de464d1f2a3fb5bc95fb615f8909e8889383112691f10263d1bdf1aee94228c527d09caa195f6f40fe92e76cff0fb7eb679420390269e412f72143b0a30e9b
-
Filesize
37KB
MD5da41705c070ddbe50b4774857de19a74
SHA18871c7ce68dde674da05339f3a6d6d0eefb0bcb0
SHA2563c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99
SHA512c1de464d1f2a3fb5bc95fb615f8909e8889383112691f10263d1bdf1aee94228c527d09caa195f6f40fe92e76cff0fb7eb679420390269e412f72143b0a30e9b
-
Filesize
37KB
MD5da41705c070ddbe50b4774857de19a74
SHA18871c7ce68dde674da05339f3a6d6d0eefb0bcb0
SHA2563c3a76b613083c05bb7db61c6b359870c2e90352076f2d32a9c96061494bab99
SHA512c1de464d1f2a3fb5bc95fb615f8909e8889383112691f10263d1bdf1aee94228c527d09caa195f6f40fe92e76cff0fb7eb679420390269e412f72143b0a30e9b