Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 14:46
Static task
static1
Behavioral task
behavioral1
Sample
838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe
Resource
win10v2004-20220901-en
General
-
Target
838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe
-
Size
81KB
-
MD5
648f447ef46ad487b37527f469df0010
-
SHA1
65bc52c369003382def306c4556e38200f3c7b38
-
SHA256
838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2
-
SHA512
5d0405455767f8ba932800465050cb7f670ded3b604694ea3ab3a0b6380064ad3bb4e1a1ef96f7771520524c5d410843fd94d03972f57c99b060781ef827bb70
-
SSDEEP
1536:OBSXEetLkkvlOt86NnJsmxqpELT4qg8gwwpqvtd:OBSXEeFftOFNJTxqi+8gwjn
Malware Config
Extracted
njrat
0.6.4
HacKed By Zr_Exe
skorepyo1.no-ip.org:1177
b7c77f48dde2ad69a039c2aceab2d240
-
reg_key
b7c77f48dde2ad69a039c2aceab2d240
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Tempserver.exewindows.exepid process 1476 Tempserver.exe 836 windows.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
windows.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b7c77f48dde2ad69a039c2aceab2d240.exe windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b7c77f48dde2ad69a039c2aceab2d240.exe windows.exe -
Loads dropped DLL 1 IoCs
Processes:
838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exepid process 1632 838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
windows.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\b7c77f48dde2ad69a039c2aceab2d240 = "\"C:\\Windows\\windows.exe\" .." windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\b7c77f48dde2ad69a039c2aceab2d240 = "\"C:\\Windows\\windows.exe\" .." windows.exe -
Drops file in Windows directory 2 IoCs
Processes:
Tempserver.exedescription ioc process File created C:\Windows\windows.exe Tempserver.exe File opened for modification C:\Windows\windows.exe Tempserver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
windows.exepid process 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe 836 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
windows.exedescription pid process Token: SeDebugPrivilege 836 windows.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exeTempserver.exewindows.exedescription pid process target process PID 1632 wrote to memory of 1476 1632 838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe Tempserver.exe PID 1632 wrote to memory of 1476 1632 838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe Tempserver.exe PID 1632 wrote to memory of 1476 1632 838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe Tempserver.exe PID 1632 wrote to memory of 1476 1632 838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe Tempserver.exe PID 1476 wrote to memory of 836 1476 Tempserver.exe windows.exe PID 1476 wrote to memory of 836 1476 Tempserver.exe windows.exe PID 1476 wrote to memory of 836 1476 Tempserver.exe windows.exe PID 1476 wrote to memory of 836 1476 Tempserver.exe windows.exe PID 836 wrote to memory of 1380 836 windows.exe netsh.exe PID 836 wrote to memory of 1380 836 windows.exe netsh.exe PID 836 wrote to memory of 1380 836 windows.exe netsh.exe PID 836 wrote to memory of 1380 836 windows.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe"C:\Users\Admin\AppData\Local\Temp\838eb7c04e0c1306403ece64cf100352d833d7c8440f3273e701f6478fbfeea2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Tempserver.exe"C:\Users\Admin\AppData\Local\Tempserver.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\windows.exe"C:\Windows\windows.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\windows.exe" "windows.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1380
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD52e0b0ffe2973d55a50f91cee6e27291b
SHA1a2440be9db80afece2432bf6201571872d785b70
SHA256e6a03bd7f5064f2df3f40ebebaf03fc6f4fba36976fa8d1f9cb61114d2f98553
SHA512ed8416a13fffd7cc148ffd1d67311afded15330f1b35d5bd6fe072b3ceb2993a038213fdbfd9e26584d1cb3a7ea5cbc36ae2487ae22d9c701fc264a452349aa1
-
Filesize
29KB
MD52e0b0ffe2973d55a50f91cee6e27291b
SHA1a2440be9db80afece2432bf6201571872d785b70
SHA256e6a03bd7f5064f2df3f40ebebaf03fc6f4fba36976fa8d1f9cb61114d2f98553
SHA512ed8416a13fffd7cc148ffd1d67311afded15330f1b35d5bd6fe072b3ceb2993a038213fdbfd9e26584d1cb3a7ea5cbc36ae2487ae22d9c701fc264a452349aa1
-
Filesize
29KB
MD52e0b0ffe2973d55a50f91cee6e27291b
SHA1a2440be9db80afece2432bf6201571872d785b70
SHA256e6a03bd7f5064f2df3f40ebebaf03fc6f4fba36976fa8d1f9cb61114d2f98553
SHA512ed8416a13fffd7cc148ffd1d67311afded15330f1b35d5bd6fe072b3ceb2993a038213fdbfd9e26584d1cb3a7ea5cbc36ae2487ae22d9c701fc264a452349aa1
-
Filesize
29KB
MD52e0b0ffe2973d55a50f91cee6e27291b
SHA1a2440be9db80afece2432bf6201571872d785b70
SHA256e6a03bd7f5064f2df3f40ebebaf03fc6f4fba36976fa8d1f9cb61114d2f98553
SHA512ed8416a13fffd7cc148ffd1d67311afded15330f1b35d5bd6fe072b3ceb2993a038213fdbfd9e26584d1cb3a7ea5cbc36ae2487ae22d9c701fc264a452349aa1
-
Filesize
29KB
MD52e0b0ffe2973d55a50f91cee6e27291b
SHA1a2440be9db80afece2432bf6201571872d785b70
SHA256e6a03bd7f5064f2df3f40ebebaf03fc6f4fba36976fa8d1f9cb61114d2f98553
SHA512ed8416a13fffd7cc148ffd1d67311afded15330f1b35d5bd6fe072b3ceb2993a038213fdbfd9e26584d1cb3a7ea5cbc36ae2487ae22d9c701fc264a452349aa1