Analysis
-
max time kernel
204s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:40
Static task
static1
Behavioral task
behavioral1
Sample
0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe
Resource
win7-20221111-en
General
-
Target
0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe
-
Size
616KB
-
MD5
93bc0b0789dc983fd4d3b1f099d6ca06
-
SHA1
519f983007ec0e3aaf2bd5274a38dfcb861833fe
-
SHA256
0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08
-
SHA512
3fa9207476b52a59c0e59eaa6e38290be85eaf5a8bb102b578a87e19c621c6b790fd6cef7bd7b2597080fe5d51c07cbacc8e01efecaa1c5dc56f8a3137adcdb7
-
SSDEEP
12288:0sg+XyCpWKqKqKqKqKzKqKqKqKqKltoHGGrjko2N5mZU:6+XGqHG+jko2KZ
Malware Config
Extracted
njrat
0.6.4
HacKed
jafares.ddns.net:1177
85ce27c90f0ba2b98ceb888e2ca7acde
-
reg_key
85ce27c90f0ba2b98ceb888e2ca7acde
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
LocalFEnUgqRZUM.exeLocalFEnUgqRZUM.exegoogle.exegoogle.exepid process 1248 LocalFEnUgqRZUM.exe 752 LocalFEnUgqRZUM.exe 436 google.exe 1516 google.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
LocalFEnUgqRZUM.exegoogle.exepid process 752 LocalFEnUgqRZUM.exe 436 google.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
google.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\85ce27c90f0ba2b98ceb888e2ca7acde = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\google.exe\" .." google.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\85ce27c90f0ba2b98ceb888e2ca7acde = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\google.exe\" .." google.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
LocalFEnUgqRZUM.exegoogle.exedescription pid process target process PID 1248 set thread context of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 436 set thread context of 1516 436 google.exe google.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LocalFEnUgqRZUM.exegoogle.exegoogle.exepid process 1248 LocalFEnUgqRZUM.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1516 google.exe 1516 google.exe 1516 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 1248 LocalFEnUgqRZUM.exe 436 google.exe 436 google.exe 436 google.exe 436 google.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LocalFEnUgqRZUM.exegoogle.exegoogle.exedescription pid process Token: SeDebugPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: SeDebugPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: SeDebugPrivilege 1516 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe Token: SeIncBasePriorityPrivilege 1248 LocalFEnUgqRZUM.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 436 google.exe Token: SeIncBasePriorityPrivilege 436 google.exe Token: 33 1248 LocalFEnUgqRZUM.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exeLocalFEnUgqRZUM.exeLocalFEnUgqRZUM.exegoogle.exegoogle.exedescription pid process target process PID 1932 wrote to memory of 1248 1932 0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe LocalFEnUgqRZUM.exe PID 1932 wrote to memory of 1248 1932 0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe LocalFEnUgqRZUM.exe PID 1932 wrote to memory of 1248 1932 0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe LocalFEnUgqRZUM.exe PID 1932 wrote to memory of 1248 1932 0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe LocalFEnUgqRZUM.exe PID 1248 wrote to memory of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 1248 wrote to memory of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 1248 wrote to memory of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 1248 wrote to memory of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 1248 wrote to memory of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 1248 wrote to memory of 752 1248 LocalFEnUgqRZUM.exe LocalFEnUgqRZUM.exe PID 752 wrote to memory of 436 752 LocalFEnUgqRZUM.exe google.exe PID 752 wrote to memory of 436 752 LocalFEnUgqRZUM.exe google.exe PID 752 wrote to memory of 436 752 LocalFEnUgqRZUM.exe google.exe PID 752 wrote to memory of 436 752 LocalFEnUgqRZUM.exe google.exe PID 436 wrote to memory of 1516 436 google.exe google.exe PID 436 wrote to memory of 1516 436 google.exe google.exe PID 436 wrote to memory of 1516 436 google.exe google.exe PID 436 wrote to memory of 1516 436 google.exe google.exe PID 436 wrote to memory of 1516 436 google.exe google.exe PID 436 wrote to memory of 1516 436 google.exe google.exe PID 1516 wrote to memory of 1152 1516 google.exe netsh.exe PID 1516 wrote to memory of 1152 1516 google.exe netsh.exe PID 1516 wrote to memory of 1152 1516 google.exe netsh.exe PID 1516 wrote to memory of 1152 1516 google.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe"C:\Users\Admin\AppData\Local\Temp\0261ae7bcfa532e3492cb55acc4de4df60cfedfdce553617ae8801b1b8006f08.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\LocalFEnUgqRZUM.exe"C:\Users\Admin\AppData\LocalFEnUgqRZUM.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\LocalFEnUgqRZUM.exeC:\Users\Admin\AppData\LocalFEnUgqRZUM.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\google.exe"C:\Users\Admin\AppData\Local\Temp\google.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\google.exeC:\Users\Admin\AppData\Local\Temp\google.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\google.exe" "google.exe" ENABLE6⤵
- Modifies Windows Firewall
PID:1152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0
-
Filesize
350KB
MD539669e5a0b4e4b6b569fb204b6b9eedf
SHA16b305e9240d5ace4aeb6a528501b7b40b20423b5
SHA2568ffd0ede4e3f0b6d033146cbb6b1b5126e9170707732eeeb46ede3b35d187883
SHA512ef76621c91f80dd7bbf3adc766bc4aaa1252be1b81c0715004a6f7d5fcd71e3bf9384ff25b34eb6b24a0aca691c84295fde6f6e65d3abc2e73d0534bb38ca6c0