Analysis
-
max time kernel
150s -
max time network
85s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 00:59
Static task
static1
Behavioral task
behavioral1
Sample
8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe
Resource
win7-20220901-en
General
-
Target
8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe
-
Size
82KB
-
MD5
6c670d327ca3c047dd87e04519adad30
-
SHA1
fd6f02ad9dee2457ee8bbefceeaa437bee636fd2
-
SHA256
8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd
-
SHA512
f0d1a41904b80e358c041d4b54d28a56e7dd7f6eb12d64deff091508b493f3fcd4c02a4d675f1e1cdee9dd929e8ed779761ef578c4c8944749bb80233c783451
-
SSDEEP
1536:KfcJmBgWnjIJSZwlB2hBjsV+1q51ALBYU:KcugiIRB2jKU
Malware Config
Extracted
njrat
0.7d
HacKed
anwarmaxa.no-ip.biz:4498
abc4c646bbdae26ea820ad4be4d0c672
-
reg_key
abc4c646bbdae26ea820ad4be4d0c672
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1864 explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1712 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1880 8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1864 explorer.exe Token: 33 1864 explorer.exe Token: SeIncBasePriorityPrivilege 1864 explorer.exe Token: 33 1864 explorer.exe Token: SeIncBasePriorityPrivilege 1864 explorer.exe Token: 33 1864 explorer.exe Token: SeIncBasePriorityPrivilege 1864 explorer.exe Token: 33 1864 explorer.exe Token: SeIncBasePriorityPrivilege 1864 explorer.exe Token: 33 1864 explorer.exe Token: SeIncBasePriorityPrivilege 1864 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1880 wrote to memory of 1864 1880 8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe 27 PID 1880 wrote to memory of 1864 1880 8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe 27 PID 1880 wrote to memory of 1864 1880 8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe 27 PID 1880 wrote to memory of 1864 1880 8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe 27 PID 1864 wrote to memory of 1712 1864 explorer.exe 28 PID 1864 wrote to memory of 1712 1864 explorer.exe 28 PID 1864 wrote to memory of 1712 1864 explorer.exe 28 PID 1864 wrote to memory of 1712 1864 explorer.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe"C:\Users\Admin\AppData\Local\Temp\8e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD56c670d327ca3c047dd87e04519adad30
SHA1fd6f02ad9dee2457ee8bbefceeaa437bee636fd2
SHA2568e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd
SHA512f0d1a41904b80e358c041d4b54d28a56e7dd7f6eb12d64deff091508b493f3fcd4c02a4d675f1e1cdee9dd929e8ed779761ef578c4c8944749bb80233c783451
-
Filesize
82KB
MD56c670d327ca3c047dd87e04519adad30
SHA1fd6f02ad9dee2457ee8bbefceeaa437bee636fd2
SHA2568e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd
SHA512f0d1a41904b80e358c041d4b54d28a56e7dd7f6eb12d64deff091508b493f3fcd4c02a4d675f1e1cdee9dd929e8ed779761ef578c4c8944749bb80233c783451
-
Filesize
82KB
MD56c670d327ca3c047dd87e04519adad30
SHA1fd6f02ad9dee2457ee8bbefceeaa437bee636fd2
SHA2568e76fd1b71135c84d74fb41915f637309b9584b6565886f5f26cdf142df114cd
SHA512f0d1a41904b80e358c041d4b54d28a56e7dd7f6eb12d64deff091508b493f3fcd4c02a4d675f1e1cdee9dd929e8ed779761ef578c4c8944749bb80233c783451