Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:42
Static task
static1
Behavioral task
behavioral1
Sample
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe
Resource
win7-20220812-en
General
-
Target
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe
-
Size
180KB
-
MD5
f76896af9cfc0316ef7f670c7f5ed927
-
SHA1
e536ae98ec304649f5bc9f18f9731e54f544228e
-
SHA256
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28
-
SHA512
9f9f904ccd867aa94b8822416641d105ecba9b2e67f9675e48303c696083b50c89f22f831faa9a6a6696004417d141a74ada77d40119c424eb546b47ec0197da
-
SSDEEP
3072:YbzRtQ/hKbSjSQgBp0kZlqTb/dtzDE+Khtntpsak8rDWtV+:YQoSqhZlQRtzDCt3t4
Malware Config
Extracted
njrat
0.7d
HacKed
0788878940.no-ip.org:55554
46123a2deb0d891e7972ee418c053b39
-
reg_key
46123a2deb0d891e7972ee418c053b39
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
windows.exewindows.exepid process 1732 windows.exe 376 windows.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
windows.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\46123a2deb0d891e7972ee418c053b39.exe windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\46123a2deb0d891e7972ee418c053b39.exe windows.exe -
Loads dropped DLL 1 IoCs
Processes:
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exepid process 888 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
windows.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\46123a2deb0d891e7972ee418c053b39 = "\"C:\\Users\\Admin\\AppData\\Roaming\\windows.exe\" .." windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\46123a2deb0d891e7972ee418c053b39 = "\"C:\\Users\\Admin\\AppData\\Roaming\\windows.exe\" .." windows.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exewindows.exedescription pid process target process PID 2012 set thread context of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 1732 set thread context of 376 1732 windows.exe windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exewindows.exewindows.exedescription pid process Token: SeDebugPrivilege 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe Token: SeDebugPrivilege 1732 windows.exe Token: SeDebugPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe Token: 33 376 windows.exe Token: SeIncBasePriorityPrivilege 376 windows.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exewindows.exewindows.exedescription pid process target process PID 2012 wrote to memory of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 2012 wrote to memory of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 2012 wrote to memory of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 2012 wrote to memory of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 2012 wrote to memory of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 2012 wrote to memory of 888 2012 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe PID 888 wrote to memory of 1732 888 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe windows.exe PID 888 wrote to memory of 1732 888 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe windows.exe PID 888 wrote to memory of 1732 888 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe windows.exe PID 888 wrote to memory of 1732 888 3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe windows.exe PID 1732 wrote to memory of 376 1732 windows.exe windows.exe PID 1732 wrote to memory of 376 1732 windows.exe windows.exe PID 1732 wrote to memory of 376 1732 windows.exe windows.exe PID 1732 wrote to memory of 376 1732 windows.exe windows.exe PID 1732 wrote to memory of 376 1732 windows.exe windows.exe PID 1732 wrote to memory of 376 1732 windows.exe windows.exe PID 376 wrote to memory of 968 376 windows.exe netsh.exe PID 376 wrote to memory of 968 376 windows.exe netsh.exe PID 376 wrote to memory of 968 376 windows.exe netsh.exe PID 376 wrote to memory of 968 376 windows.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe"C:\Users\Admin\AppData\Local\Temp\3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exeC:\Users\Admin\AppData\Local\Temp\3e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Roaming\windows.exe"C:\Users\Admin\AppData\Roaming\windows.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\windows.exeC:\Users\Admin\AppData\Roaming\windows.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\windows.exe" "windows.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD5f76896af9cfc0316ef7f670c7f5ed927
SHA1e536ae98ec304649f5bc9f18f9731e54f544228e
SHA2563e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28
SHA5129f9f904ccd867aa94b8822416641d105ecba9b2e67f9675e48303c696083b50c89f22f831faa9a6a6696004417d141a74ada77d40119c424eb546b47ec0197da
-
Filesize
180KB
MD5f76896af9cfc0316ef7f670c7f5ed927
SHA1e536ae98ec304649f5bc9f18f9731e54f544228e
SHA2563e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28
SHA5129f9f904ccd867aa94b8822416641d105ecba9b2e67f9675e48303c696083b50c89f22f831faa9a6a6696004417d141a74ada77d40119c424eb546b47ec0197da
-
Filesize
180KB
MD5f76896af9cfc0316ef7f670c7f5ed927
SHA1e536ae98ec304649f5bc9f18f9731e54f544228e
SHA2563e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28
SHA5129f9f904ccd867aa94b8822416641d105ecba9b2e67f9675e48303c696083b50c89f22f831faa9a6a6696004417d141a74ada77d40119c424eb546b47ec0197da
-
Filesize
180KB
MD5f76896af9cfc0316ef7f670c7f5ed927
SHA1e536ae98ec304649f5bc9f18f9731e54f544228e
SHA2563e8d65e81df336aa3bac5b1d332e075fe48c2b6e256c004f1635168674883f28
SHA5129f9f904ccd867aa94b8822416641d105ecba9b2e67f9675e48303c696083b50c89f22f831faa9a6a6696004417d141a74ada77d40119c424eb546b47ec0197da