Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 11:41
Static task
static1
Behavioral task
behavioral1
Sample
fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe
Resource
win10v2004-20220901-en
General
-
Target
fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe
-
Size
205KB
-
MD5
6b817df19fb115997b8f6601a8aae600
-
SHA1
bd099f7e50b762c62bf4e8196b11fa30f209cc85
-
SHA256
fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a
-
SHA512
f7d8298aec68e43e6b0c309c7e633f3465020b697adfcd25c2fa619f9483bf2c4cb309aecba10d480d03cc50ff6e706f5423a911c36857bb127c14c781afc47a
-
SSDEEP
3072:N0g1eTQqYQW7idRF1MzdTxNbtF3/CGaqW8GurHKnTMPbcpp:N0gbHwF1udlZT6G1Wbuzy6bq
Malware Config
Extracted
njrat
0.7d
HacKed
emew.no-ip.info:9696
90cd23ba67e7e9682670983e066df085
-
reg_key
90cd23ba67e7e9682670983e066df085
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
jsBcaMh2iiLEo8GtPrFK.exeIDmanger.exepid process 1288 jsBcaMh2iiLEo8GtPrFK.exe 1216 IDmanger.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
IDmanger.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\90cd23ba67e7e9682670983e066df085 = "\"C:\\Windows\\IDmanger.exe\" .." IDmanger.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\90cd23ba67e7e9682670983e066df085 = "\"C:\\Windows\\IDmanger.exe\" .." IDmanger.exe -
Drops file in Windows directory 4 IoCs
Processes:
fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exejsBcaMh2iiLEo8GtPrFK.exedescription ioc process File created C:\Windows\jsBcaMh2iiLEo8GtPrFK.exe fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe File created C:\Windows\IDmanger.exe jsBcaMh2iiLEo8GtPrFK.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
IDmanger.exedescription pid process Token: SeDebugPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe Token: 33 1216 IDmanger.exe Token: SeIncBasePriorityPrivilege 1216 IDmanger.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exejsBcaMh2iiLEo8GtPrFK.exeIDmanger.exedescription pid process target process PID 996 wrote to memory of 1288 996 fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe jsBcaMh2iiLEo8GtPrFK.exe PID 996 wrote to memory of 1288 996 fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe jsBcaMh2iiLEo8GtPrFK.exe PID 996 wrote to memory of 1288 996 fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe jsBcaMh2iiLEo8GtPrFK.exe PID 996 wrote to memory of 1288 996 fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe jsBcaMh2iiLEo8GtPrFK.exe PID 1288 wrote to memory of 1216 1288 jsBcaMh2iiLEo8GtPrFK.exe IDmanger.exe PID 1288 wrote to memory of 1216 1288 jsBcaMh2iiLEo8GtPrFK.exe IDmanger.exe PID 1288 wrote to memory of 1216 1288 jsBcaMh2iiLEo8GtPrFK.exe IDmanger.exe PID 1288 wrote to memory of 1216 1288 jsBcaMh2iiLEo8GtPrFK.exe IDmanger.exe PID 1216 wrote to memory of 536 1216 IDmanger.exe netsh.exe PID 1216 wrote to memory of 536 1216 IDmanger.exe netsh.exe PID 1216 wrote to memory of 536 1216 IDmanger.exe netsh.exe PID 1216 wrote to memory of 536 1216 IDmanger.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe"C:\Users\Admin\AppData\Local\Temp\fe9fc2ade7b749dd526e675e318e95963a3ecf856689458edf0ed37f29d78d4a.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\jsBcaMh2iiLEo8GtPrFK.exe"C:\Windows\jsBcaMh2iiLEo8GtPrFK.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\IDmanger.exe"C:\Windows\IDmanger.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\IDmanger.exe" "IDmanger.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:536
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD53dfd56fb7f8d40f2fc84616bddd40c57
SHA184cb83ed25f7a8f1293be9881ba364a0bb7a8b96
SHA256664760472f473628e2d3e87b7c2a1560072e3afe1dc9c3703df5656d3c3c2a98
SHA512e313a31de0dca0b75d6db870481225672e0e27694de6fb9f0ec3f6a0b62f23e9e94efbc1ce24480b9ec5e9b5247e8a1c40a0b671fbe36d75705dc2c789563e9b
-
Filesize
23KB
MD53dfd56fb7f8d40f2fc84616bddd40c57
SHA184cb83ed25f7a8f1293be9881ba364a0bb7a8b96
SHA256664760472f473628e2d3e87b7c2a1560072e3afe1dc9c3703df5656d3c3c2a98
SHA512e313a31de0dca0b75d6db870481225672e0e27694de6fb9f0ec3f6a0b62f23e9e94efbc1ce24480b9ec5e9b5247e8a1c40a0b671fbe36d75705dc2c789563e9b
-
Filesize
694B
MD55684b040b9e7fc5cbffb54b202cb85c4
SHA11ff6677c483c8b009958800d66929d672d061a5e
SHA256447a3d397d7c5940050a6ab98daac2de9c4fea4fbbbcc4e7c9c19e4dfb733ffd
SHA512bd8c26a85c161702d20c8eb7b09135276d35d22c8779c8b17b923d04629613d230fc8466cd53bbea51e5e45b78255c03c106fc449eaaba970b01c697412da05e
-
Filesize
694B
MD55684b040b9e7fc5cbffb54b202cb85c4
SHA11ff6677c483c8b009958800d66929d672d061a5e
SHA256447a3d397d7c5940050a6ab98daac2de9c4fea4fbbbcc4e7c9c19e4dfb733ffd
SHA512bd8c26a85c161702d20c8eb7b09135276d35d22c8779c8b17b923d04629613d230fc8466cd53bbea51e5e45b78255c03c106fc449eaaba970b01c697412da05e
-
Filesize
23KB
MD53dfd56fb7f8d40f2fc84616bddd40c57
SHA184cb83ed25f7a8f1293be9881ba364a0bb7a8b96
SHA256664760472f473628e2d3e87b7c2a1560072e3afe1dc9c3703df5656d3c3c2a98
SHA512e313a31de0dca0b75d6db870481225672e0e27694de6fb9f0ec3f6a0b62f23e9e94efbc1ce24480b9ec5e9b5247e8a1c40a0b671fbe36d75705dc2c789563e9b
-
Filesize
23KB
MD53dfd56fb7f8d40f2fc84616bddd40c57
SHA184cb83ed25f7a8f1293be9881ba364a0bb7a8b96
SHA256664760472f473628e2d3e87b7c2a1560072e3afe1dc9c3703df5656d3c3c2a98
SHA512e313a31de0dca0b75d6db870481225672e0e27694de6fb9f0ec3f6a0b62f23e9e94efbc1ce24480b9ec5e9b5247e8a1c40a0b671fbe36d75705dc2c789563e9b