Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 14:20
Static task
static1
Behavioral task
behavioral1
Sample
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe
Resource
win10v2004-20220812-en
General
-
Target
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe
-
Size
449KB
-
MD5
55451c97044f34a04bdec331e8683b60
-
SHA1
b57ed0ff7ab076e8fd365da17c43e3e41660396d
-
SHA256
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5
-
SHA512
68405cea40e57541ea66ab8573ad59a28df798991b945f7645bfec62e08c735a13001529e870846107c8329ff62b7bafcbfbe15c96e0de7f3c4725f2b9473767
-
SSDEEP
3072:exH+sKG5uRmeBJe+dcVFsIwvsex0TBGXp6a+bM8m2B+kTJEDPLTOoqDZE/IOIFKR:ep+sv9R4254+bM8m2UkeL3nQclL9
Malware Config
Extracted
njrat
0.6.4
HacKed
aiss123.no-ip.biz:1177
babe8364d0b44de2ea6e4bcccd70281e
-
reg_key
babe8364d0b44de2ea6e4bcccd70281e
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 2040 server.exe 2016 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exeserver.exepid process 1152 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 2040 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\babe8364d0b44de2ea6e4bcccd70281e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\babe8364d0b44de2ea6e4bcccd70281e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exeserver.exedescription pid process target process PID 736 set thread context of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 2040 set thread context of 2016 2040 server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
server.exepid process 2016 server.exe 2016 server.exe 2016 server.exe 2016 server.exe 2016 server.exe 2016 server.exe 2016 server.exe 2016 server.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exeserver.exeserver.exedescription pid process Token: SeDebugPrivilege 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe Token: SeDebugPrivilege 2040 server.exe Token: SeDebugPrivilege 2016 server.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exeserver.exeserver.exedescription pid process target process PID 736 wrote to memory of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 736 wrote to memory of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 736 wrote to memory of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 736 wrote to memory of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 736 wrote to memory of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 736 wrote to memory of 1152 736 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe PID 1152 wrote to memory of 2040 1152 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe server.exe PID 1152 wrote to memory of 2040 1152 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe server.exe PID 1152 wrote to memory of 2040 1152 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe server.exe PID 1152 wrote to memory of 2040 1152 7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe server.exe PID 2040 wrote to memory of 2016 2040 server.exe server.exe PID 2040 wrote to memory of 2016 2040 server.exe server.exe PID 2040 wrote to memory of 2016 2040 server.exe server.exe PID 2040 wrote to memory of 2016 2040 server.exe server.exe PID 2040 wrote to memory of 2016 2040 server.exe server.exe PID 2040 wrote to memory of 2016 2040 server.exe server.exe PID 2016 wrote to memory of 1060 2016 server.exe netsh.exe PID 2016 wrote to memory of 1060 2016 server.exe netsh.exe PID 2016 wrote to memory of 1060 2016 server.exe netsh.exe PID 2016 wrote to memory of 1060 2016 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe"C:\Users\Admin\AppData\Local\Temp\7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exeC:\Users\Admin\AppData\Local\Temp\7471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp\server.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1060
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
449KB
MD555451c97044f34a04bdec331e8683b60
SHA1b57ed0ff7ab076e8fd365da17c43e3e41660396d
SHA2567471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5
SHA51268405cea40e57541ea66ab8573ad59a28df798991b945f7645bfec62e08c735a13001529e870846107c8329ff62b7bafcbfbe15c96e0de7f3c4725f2b9473767
-
Filesize
449KB
MD555451c97044f34a04bdec331e8683b60
SHA1b57ed0ff7ab076e8fd365da17c43e3e41660396d
SHA2567471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5
SHA51268405cea40e57541ea66ab8573ad59a28df798991b945f7645bfec62e08c735a13001529e870846107c8329ff62b7bafcbfbe15c96e0de7f3c4725f2b9473767
-
Filesize
449KB
MD555451c97044f34a04bdec331e8683b60
SHA1b57ed0ff7ab076e8fd365da17c43e3e41660396d
SHA2567471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5
SHA51268405cea40e57541ea66ab8573ad59a28df798991b945f7645bfec62e08c735a13001529e870846107c8329ff62b7bafcbfbe15c96e0de7f3c4725f2b9473767
-
Filesize
449KB
MD555451c97044f34a04bdec331e8683b60
SHA1b57ed0ff7ab076e8fd365da17c43e3e41660396d
SHA2567471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5
SHA51268405cea40e57541ea66ab8573ad59a28df798991b945f7645bfec62e08c735a13001529e870846107c8329ff62b7bafcbfbe15c96e0de7f3c4725f2b9473767
-
Filesize
449KB
MD555451c97044f34a04bdec331e8683b60
SHA1b57ed0ff7ab076e8fd365da17c43e3e41660396d
SHA2567471608bfd253164064f1c3a81021ba971fab0a53326c9d16f25b80c8559afa5
SHA51268405cea40e57541ea66ab8573ad59a28df798991b945f7645bfec62e08c735a13001529e870846107c8329ff62b7bafcbfbe15c96e0de7f3c4725f2b9473767