Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 01:30
Static task
static1
Behavioral task
behavioral1
Sample
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe
Resource
win10v2004-20220812-en
General
-
Target
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe
-
Size
157KB
-
MD5
63b59746d741123403af33a51be88740
-
SHA1
bd338c9f266a7d6566ca44f5075af7da4efc7a97
-
SHA256
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
-
SHA512
0e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5
-
SSDEEP
3072:0+MGCirgKXQGanA4ay8j95Vj8JfKySY08kVkvYYPbVv:/MGCirDXQRnA4a7p84rkkVkvYI
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:1177
6af2a498c2a3b11c9965d8596783d056
-
reg_key
6af2a498c2a3b11c9965d8596783d056
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 1272 server.exe 2020 server.exe -
Loads dropped DLL 3 IoCs
Processes:
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exeserver.exepid process 1472 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 1472 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 1272 server.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exeserver.exedescription pid process target process PID 1464 set thread context of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1272 set thread context of 2020 1272 server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exeserver.exedescription pid process Token: SeDebugPrivilege 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe Token: SeDebugPrivilege 1272 server.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exeserver.exedescription pid process target process PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1464 wrote to memory of 1472 1464 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe PID 1472 wrote to memory of 1272 1472 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe server.exe PID 1472 wrote to memory of 1272 1472 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe server.exe PID 1472 wrote to memory of 1272 1472 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe server.exe PID 1472 wrote to memory of 1272 1472 22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe PID 1272 wrote to memory of 2020 1272 server.exe server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe"C:\Users\Admin\AppData\Local\Temp\22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exeC:\Users\Admin\AppData\Local\Temp\22f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp\server.exe4⤵
- Executes dropped EXE
PID:2020
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157KB
MD563b59746d741123403af33a51be88740
SHA1bd338c9f266a7d6566ca44f5075af7da4efc7a97
SHA25622f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
SHA5120e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5
-
Filesize
157KB
MD563b59746d741123403af33a51be88740
SHA1bd338c9f266a7d6566ca44f5075af7da4efc7a97
SHA25622f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
SHA5120e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5
-
Filesize
157KB
MD563b59746d741123403af33a51be88740
SHA1bd338c9f266a7d6566ca44f5075af7da4efc7a97
SHA25622f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
SHA5120e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5
-
Filesize
157KB
MD563b59746d741123403af33a51be88740
SHA1bd338c9f266a7d6566ca44f5075af7da4efc7a97
SHA25622f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
SHA5120e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5
-
Filesize
157KB
MD563b59746d741123403af33a51be88740
SHA1bd338c9f266a7d6566ca44f5075af7da4efc7a97
SHA25622f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
SHA5120e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5
-
Filesize
157KB
MD563b59746d741123403af33a51be88740
SHA1bd338c9f266a7d6566ca44f5075af7da4efc7a97
SHA25622f2f32bf6b04f72c7dba0b95a68eb693479990812295154bce9556f2afe8f61
SHA5120e12681d62430d2f75ddf84e0078be6e5c0a16f3ab556780eed707f84c6d7c20e8b17b142f60113818fb0109e4ea93fb3ab1052eff37975ce90ed9f19af3fbb5