Analysis
-
max time kernel
152s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 01:25
Static task
static1
Behavioral task
behavioral1
Sample
bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe
Resource
win10v2004-20220812-en
General
-
Target
bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe
-
Size
135KB
-
MD5
5545ae28ff0bebf154aef083b82850b0
-
SHA1
475f7df3a0fd6c97fa5b3f7847e67e259f144cb5
-
SHA256
bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c
-
SHA512
a6b1ba07a7a1786625dee19d412ed27e6ba4380f89c00681e662b4162f56d46527189f8a0d4e9962875360998be1e29fb654397e2534f60b777466d585ee451f
-
SSDEEP
3072:2nj9jtfU+INndIc0J45iTgmygDgRrmIWdoQGq00D:2jbeiVVDgRI3GqN
Malware Config
Extracted
njrat
0.7d
HacKed
turkmurat.no-ip.org:1604
632188ae0b130ac89e674b99bc07ac55
-
reg_key
632188ae0b130ac89e674b99bc07ac55
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
B.exeB.exeserver.exeserver.exepid process 2012 B.exe 1364 B.exe 1184 server.exe 804 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 8 IoCs
Processes:
bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exeB.exeB.exeserver.exeserver.exepid process 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe 2012 B.exe 2012 B.exe 1364 B.exe 1364 B.exe 1184 server.exe 1184 server.exe 804 server.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
server.exebab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\632188ae0b130ac89e674b99bc07ac55 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\632188ae0b130ac89e674b99bc07ac55 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
B.exeserver.exedescription pid process target process PID 2012 set thread context of 1364 2012 B.exe B.exe PID 1184 set thread context of 804 1184 server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
B.exeserver.exepid process 2012 B.exe 1184 server.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
B.exeserver.exeserver.exedescription pid process Token: SeDebugPrivilege 2012 B.exe Token: SeDebugPrivilege 1184 server.exe Token: SeDebugPrivilege 804 server.exe Token: 33 804 server.exe Token: SeIncBasePriorityPrivilege 804 server.exe Token: 33 804 server.exe Token: SeIncBasePriorityPrivilege 804 server.exe Token: 33 804 server.exe Token: SeIncBasePriorityPrivilege 804 server.exe Token: 33 804 server.exe Token: SeIncBasePriorityPrivilege 804 server.exe Token: 33 804 server.exe Token: SeIncBasePriorityPrivilege 804 server.exe Token: 33 804 server.exe Token: SeIncBasePriorityPrivilege 804 server.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exeB.exeB.exeserver.exeserver.exedescription pid process target process PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 1928 wrote to memory of 2012 1928 bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 2012 wrote to memory of 1364 2012 B.exe B.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1364 wrote to memory of 1184 1364 B.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 1184 wrote to memory of 804 1184 server.exe server.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe PID 804 wrote to memory of 1412 804 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe"C:\Users\Admin\AppData\Local\Temp\bab8b77c6c6aa926cf3eb3811ebe77706775883db759e5344e6e663bd2253b4c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp\server.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE6⤵
- Modifies Windows Firewall
PID:1412
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5fcf8da848c845080ab04a566acd93885
SHA12c20c067cf7fa01f55b903bdd6f90c639d8cb344
SHA256a23200380432574ccf72fcd4f63769bc9b700c1c0f6dda9aad88b4331a2f25e8
SHA512b0d0d078a2f32d102f7819ac0627c893f52f94b2dc1661836b8256029e902828e5f858bc7f4ff6189c2a2e28a9b1914c31cbbfda6105109c645e56ecae83376c
-
Filesize
64KB
MD5fcf8da848c845080ab04a566acd93885
SHA12c20c067cf7fa01f55b903bdd6f90c639d8cb344
SHA256a23200380432574ccf72fcd4f63769bc9b700c1c0f6dda9aad88b4331a2f25e8
SHA512b0d0d078a2f32d102f7819ac0627c893f52f94b2dc1661836b8256029e902828e5f858bc7f4ff6189c2a2e28a9b1914c31cbbfda6105109c645e56ecae83376c
-
Filesize
64KB
MD5fcf8da848c845080ab04a566acd93885
SHA12c20c067cf7fa01f55b903bdd6f90c639d8cb344
SHA256a23200380432574ccf72fcd4f63769bc9b700c1c0f6dda9aad88b4331a2f25e8
SHA512b0d0d078a2f32d102f7819ac0627c893f52f94b2dc1661836b8256029e902828e5f858bc7f4ff6189c2a2e28a9b1914c31cbbfda6105109c645e56ecae83376c
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7
-
Filesize
32KB
MD57beafd70412d229ad4dae8ce293e0e4d
SHA176c919ff14a4cd2b1f03688063f713679f6d0395
SHA256b492b86e80c8a03d837d7021d18d833f3c870cffb7b67de61574d7e2e4267ffb
SHA5122b4bb48b4283ab49af2cb13295273ffb2f21713840d9d23c8bde3cc5c1cf26c4b5b761c4a68bc6abf8250b12981b2bf5202872849ba2968181c42b9a998a82d7