Analysis
-
max time kernel
92s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:07
Static task
static1
Behavioral task
behavioral1
Sample
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe
Resource
win10v2004-20220812-en
General
-
Target
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe
-
Size
752KB
-
MD5
9e6499f5082ed6f9111385c46b1d9ba4
-
SHA1
8f8c4979a3da04c7747554677936c219653f139f
-
SHA256
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
-
SHA512
d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
SSDEEP
12288:zOGZcZxHMr1OaQzfa9dXJvKaoPRvYrySWx8Zwfi53QH/Wuo+0GMqM7Ffb5:zOGZiE1OJr6XJvKnZvaWxC3Mzo+nNe
Malware Config
Extracted
njrat
0.7d
HacKed
umang.chickenkiller.com:553
0353c9dc7f300a6eea7548de1eb123a5
-
reg_key
0353c9dc7f300a6eea7548de1eb123a5
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
winlogon.execsrss.exeserver.exepid process 536 winlogon.exe 1948 csrss.exe 1092 server.exe -
Loads dropped DLL 4 IoCs
Processes:
winlogon.exewinlogon.exepid process 1744 winlogon.exe 1744 winlogon.exe 536 winlogon.exe 536 winlogon.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
winlogon.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winlogon.exedescription pid process target process PID 1744 set thread context of 536 1744 winlogon.exe winlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exewinlogon.execsrss.exepid process 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe 1744 winlogon.exe 1744 winlogon.exe 1744 winlogon.exe 1744 winlogon.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exepid process 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exewinlogon.execsrss.exedescription pid process Token: SeDebugPrivilege 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe Token: SeDebugPrivilege 1744 winlogon.exe Token: SeDebugPrivilege 1744 winlogon.exe Token: SeDebugPrivilege 1948 csrss.exe Token: SeDebugPrivilege 1948 csrss.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exewinlogon.exewinlogon.exedescription pid process target process PID 892 wrote to memory of 1744 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe winlogon.exe PID 892 wrote to memory of 1744 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe winlogon.exe PID 892 wrote to memory of 1744 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe winlogon.exe PID 892 wrote to memory of 1744 892 0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 536 1744 winlogon.exe winlogon.exe PID 1744 wrote to memory of 1948 1744 winlogon.exe csrss.exe PID 1744 wrote to memory of 1948 1744 winlogon.exe csrss.exe PID 1744 wrote to memory of 1948 1744 winlogon.exe csrss.exe PID 1744 wrote to memory of 1948 1744 winlogon.exe csrss.exe PID 536 wrote to memory of 1092 536 winlogon.exe server.exe PID 536 wrote to memory of 1092 536 winlogon.exe server.exe PID 536 wrote to memory of 1092 536 winlogon.exe server.exe PID 536 wrote to memory of 1092 536 winlogon.exe server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe"C:\Users\Admin\AppData\Local\Temp\0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
PID:1092 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 536 -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 536 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723KB
MD5c567398ab16e285b196729d8e8aad061
SHA1d299cff6ba1533443efb0a97a0dfe6e44fae517b
SHA256a62e846d6ad0bde506fe2917184e898e9df78cb60c4ce700e2cbfdfc8a280614
SHA51248c31d5b69cd64420a3fb43bd46161f53dc30e64f57d2f487c247821951c11595147985fefd45af5138f96b2493bd0b302e793f6c920a74d65cef6334a1f3fe2
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc
-
Filesize
752KB
MD59e6499f5082ed6f9111385c46b1d9ba4
SHA18f8c4979a3da04c7747554677936c219653f139f
SHA2560758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360
SHA512d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc