Analysis
-
max time kernel
162s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20220414-en -
resource tags
arch:x64arch:x86image:win7-20220414-enlocale:en-usos:windows7-x64system -
submitted
17-07-2022 04:19
Behavioral task
behavioral1
Sample
5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe
Resource
win10v2004-20220414-en
General
-
Target
5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe
-
Size
23KB
-
MD5
0e634348ed64f9f053d9271926975f99
-
SHA1
162c7587da2f4f04ec68dfada490c23df9efff64
-
SHA256
5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692
-
SHA512
50ab9bd7e16f5997dca00210bc4043a6587c34d73539a8ccb7d5ad9eb06f727557e32190904c7be16c4cb1a34feff176a169ea549895dd9da8e8c50c03e03a7e
Malware Config
Extracted
njrat
0.7d
HacKed
ttufuck.ddns.net:5552
4a026f3b3fefea60c2d615d18f3e8f79
-
reg_key
4a026f3b3fefea60c2d615d18f3e8f79
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
microsoft center.exepid process 1404 microsoft center.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
microsoft center.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4a026f3b3fefea60c2d615d18f3e8f79.exe microsoft center.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4a026f3b3fefea60c2d615d18f3e8f79.exe microsoft center.exe -
Loads dropped DLL 1 IoCs
Processes:
5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exepid process 888 5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
microsoft center.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\4a026f3b3fefea60c2d615d18f3e8f79 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\microsoft center.exe\" .." microsoft center.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\4a026f3b3fefea60c2d615d18f3e8f79 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\microsoft center.exe\" .." microsoft center.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
microsoft center.exedescription pid process Token: SeDebugPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe Token: 33 1404 microsoft center.exe Token: SeIncBasePriorityPrivilege 1404 microsoft center.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exemicrosoft center.exedescription pid process target process PID 888 wrote to memory of 1404 888 5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe microsoft center.exe PID 888 wrote to memory of 1404 888 5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe microsoft center.exe PID 888 wrote to memory of 1404 888 5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe microsoft center.exe PID 888 wrote to memory of 1404 888 5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe microsoft center.exe PID 1404 wrote to memory of 812 1404 microsoft center.exe netsh.exe PID 1404 wrote to memory of 812 1404 microsoft center.exe netsh.exe PID 1404 wrote to memory of 812 1404 microsoft center.exe netsh.exe PID 1404 wrote to memory of 812 1404 microsoft center.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe"C:\Users\Admin\AppData\Local\Temp\5207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\microsoft center.exe"C:\Users\Admin\AppData\Local\Temp\microsoft center.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\microsoft center.exe" "microsoft center.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD50e634348ed64f9f053d9271926975f99
SHA1162c7587da2f4f04ec68dfada490c23df9efff64
SHA2565207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692
SHA51250ab9bd7e16f5997dca00210bc4043a6587c34d73539a8ccb7d5ad9eb06f727557e32190904c7be16c4cb1a34feff176a169ea549895dd9da8e8c50c03e03a7e
-
Filesize
23KB
MD50e634348ed64f9f053d9271926975f99
SHA1162c7587da2f4f04ec68dfada490c23df9efff64
SHA2565207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692
SHA51250ab9bd7e16f5997dca00210bc4043a6587c34d73539a8ccb7d5ad9eb06f727557e32190904c7be16c4cb1a34feff176a169ea549895dd9da8e8c50c03e03a7e
-
Filesize
23KB
MD50e634348ed64f9f053d9271926975f99
SHA1162c7587da2f4f04ec68dfada490c23df9efff64
SHA2565207c90533759690decf146053496e4a652cac1e232e777d20988c9b378bb692
SHA51250ab9bd7e16f5997dca00210bc4043a6587c34d73539a8ccb7d5ad9eb06f727557e32190904c7be16c4cb1a34feff176a169ea549895dd9da8e8c50c03e03a7e