Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:41
Behavioral task
behavioral1
Sample
b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe
Resource
win10v2004-20220901-en
General
-
Target
b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe
-
Size
22KB
-
MD5
fe2b09b85414dda6c35798d721230d91
-
SHA1
0f06cd896375532a7519c6b60a661fdc6ab5b9d6
-
SHA256
b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f
-
SHA512
cb2e7c9d5a0566d0ba0e1c177f52f3ce75f7ca0ba2d267dd0f32652b2376869c78a86aa4b833c83928c4eb7231be212a36ad97951c4ecc2eb819ef7fc11e95ab
-
SSDEEP
384:4Y324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3t8mRvR6JZlbw8hqIusZzZOx:HL2s+tRyRpcnuZ
Malware Config
Extracted
njrat
0.7d
victime 3
skyb.ddns.net:1177
5c63d5458f0081ca673dd26b3f18d976
-
reg_key
5c63d5458f0081ca673dd26b3f18d976
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 952 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5c63d5458f0081ca673dd26b3f18d976.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5c63d5458f0081ca673dd26b3f18d976.exe server.exe -
Loads dropped DLL 2 IoCs
Processes:
b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exepid process 1184 b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe 1184 b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\5c63d5458f0081ca673dd26b3f18d976 = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5c63d5458f0081ca673dd26b3f18d976 = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe Token: 33 952 server.exe Token: SeIncBasePriorityPrivilege 952 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exeserver.exedescription pid process target process PID 1184 wrote to memory of 952 1184 b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe server.exe PID 1184 wrote to memory of 952 1184 b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe server.exe PID 1184 wrote to memory of 952 1184 b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe server.exe PID 1184 wrote to memory of 952 1184 b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe server.exe PID 952 wrote to memory of 1776 952 server.exe netsh.exe PID 952 wrote to memory of 1776 952 server.exe netsh.exe PID 952 wrote to memory of 1776 952 server.exe netsh.exe PID 952 wrote to memory of 1776 952 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe"C:\Users\Admin\AppData\Local\Temp\b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5fe2b09b85414dda6c35798d721230d91
SHA10f06cd896375532a7519c6b60a661fdc6ab5b9d6
SHA256b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f
SHA512cb2e7c9d5a0566d0ba0e1c177f52f3ce75f7ca0ba2d267dd0f32652b2376869c78a86aa4b833c83928c4eb7231be212a36ad97951c4ecc2eb819ef7fc11e95ab
-
Filesize
22KB
MD5fe2b09b85414dda6c35798d721230d91
SHA10f06cd896375532a7519c6b60a661fdc6ab5b9d6
SHA256b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f
SHA512cb2e7c9d5a0566d0ba0e1c177f52f3ce75f7ca0ba2d267dd0f32652b2376869c78a86aa4b833c83928c4eb7231be212a36ad97951c4ecc2eb819ef7fc11e95ab
-
Filesize
22KB
MD5fe2b09b85414dda6c35798d721230d91
SHA10f06cd896375532a7519c6b60a661fdc6ab5b9d6
SHA256b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f
SHA512cb2e7c9d5a0566d0ba0e1c177f52f3ce75f7ca0ba2d267dd0f32652b2376869c78a86aa4b833c83928c4eb7231be212a36ad97951c4ecc2eb819ef7fc11e95ab
-
Filesize
22KB
MD5fe2b09b85414dda6c35798d721230d91
SHA10f06cd896375532a7519c6b60a661fdc6ab5b9d6
SHA256b71806f4fa839555a017676ad2371ede81fcc7fc2a772090ea3ac977af72151f
SHA512cb2e7c9d5a0566d0ba0e1c177f52f3ce75f7ca0ba2d267dd0f32652b2376869c78a86aa4b833c83928c4eb7231be212a36ad97951c4ecc2eb819ef7fc11e95ab