Analysis
-
max time kernel
150s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe
Resource
win10v2004-20221111-en
General
-
Target
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe
-
Size
122KB
-
MD5
206014e7ab2fe5d041243825bce098a7
-
SHA1
0c0b60ae4221c0919d2416cfd0875b1952dce6b7
-
SHA256
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a
-
SHA512
0a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85
-
SSDEEP
3072:OQnBxmQr8ScHEdwrBhSa+c7iPM2mkOAHsM9R7:lsw6rbb+uYZ9R
Malware Config
Extracted
njrat
0.6.4
HacKed
ahmed-070.no-ip.biz:7777
57b6c8d9ab3bb159df550fcc8f61f6a2
-
reg_key
57b6c8d9ab3bb159df550fcc8f61f6a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Image.exeImage.exepid process 1332 Image.exe 1200 Image.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Image.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\57b6c8d9ab3bb159df550fcc8f61f6a2.exe Image.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\57b6c8d9ab3bb159df550fcc8f61f6a2.exe Image.exe -
Loads dropped DLL 2 IoCs
Processes:
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exeImage.exepid process 332 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe 1332 Image.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Image.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\57b6c8d9ab3bb159df550fcc8f61f6a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Image.exe\" .." Image.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\57b6c8d9ab3bb159df550fcc8f61f6a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Image.exe\" .." Image.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exeImage.exedescription pid process target process PID 2036 set thread context of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 1332 set thread context of 1200 1332 Image.exe Image.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
Image.exepid process 1200 Image.exe 1200 Image.exe 1200 Image.exe 1200 Image.exe 1200 Image.exe 1200 Image.exe 1200 Image.exe 1200 Image.exe 1200 Image.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exeImage.exeImage.exedescription pid process Token: SeDebugPrivilege 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: 33 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: SeIncBasePriorityPrivilege 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: 33 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: SeIncBasePriorityPrivilege 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: SeDebugPrivilege 1332 Image.exe Token: 33 1332 Image.exe Token: SeIncBasePriorityPrivilege 1332 Image.exe Token: 33 1332 Image.exe Token: SeIncBasePriorityPrivilege 1332 Image.exe Token: 33 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: SeIncBasePriorityPrivilege 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Token: SeDebugPrivilege 1200 Image.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exeb237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exeImage.exeImage.exedescription pid process target process PID 2036 wrote to memory of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 2036 wrote to memory of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 2036 wrote to memory of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 2036 wrote to memory of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 2036 wrote to memory of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 2036 wrote to memory of 332 2036 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe PID 332 wrote to memory of 1332 332 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Image.exe PID 332 wrote to memory of 1332 332 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Image.exe PID 332 wrote to memory of 1332 332 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Image.exe PID 332 wrote to memory of 1332 332 b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe Image.exe PID 1332 wrote to memory of 1200 1332 Image.exe Image.exe PID 1332 wrote to memory of 1200 1332 Image.exe Image.exe PID 1332 wrote to memory of 1200 1332 Image.exe Image.exe PID 1332 wrote to memory of 1200 1332 Image.exe Image.exe PID 1332 wrote to memory of 1200 1332 Image.exe Image.exe PID 1332 wrote to memory of 1200 1332 Image.exe Image.exe PID 1200 wrote to memory of 1312 1200 Image.exe netsh.exe PID 1200 wrote to memory of 1312 1200 Image.exe netsh.exe PID 1200 wrote to memory of 1312 1200 Image.exe netsh.exe PID 1200 wrote to memory of 1312 1200 Image.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe"C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exeC:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Users\Admin\AppData\Local\Temp\Image.exe"C:\Users\Admin\AppData\Local\Temp\Image.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\Image.exeC:\Users\Admin\AppData\Local\Temp\Image.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Image.exe" "Image.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
122KB
MD5206014e7ab2fe5d041243825bce098a7
SHA10c0b60ae4221c0919d2416cfd0875b1952dce6b7
SHA256b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a
SHA5120a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85
-
Filesize
122KB
MD5206014e7ab2fe5d041243825bce098a7
SHA10c0b60ae4221c0919d2416cfd0875b1952dce6b7
SHA256b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a
SHA5120a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85
-
Filesize
122KB
MD5206014e7ab2fe5d041243825bce098a7
SHA10c0b60ae4221c0919d2416cfd0875b1952dce6b7
SHA256b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a
SHA5120a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85
-
Filesize
122KB
MD5206014e7ab2fe5d041243825bce098a7
SHA10c0b60ae4221c0919d2416cfd0875b1952dce6b7
SHA256b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a
SHA5120a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85
-
Filesize
122KB
MD5206014e7ab2fe5d041243825bce098a7
SHA10c0b60ae4221c0919d2416cfd0875b1952dce6b7
SHA256b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a
SHA5120a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85