Analysis
-
max time kernel
150s -
max time network
101s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:22
Static task
static1
Behavioral task
behavioral1
Sample
502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe
Resource
win10v2004-20220901-en
General
-
Target
502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe
-
Size
200KB
-
MD5
9ee48d8afb2c002eaa09dc4c0ad146b7
-
SHA1
c74eafe6486255a5aa364b20eee48abfcf844d7e
-
SHA256
502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a
-
SHA512
f633de0fb275aa4a01db1398071938f6d26339935287459dfbe525d798c8968d15211a8060da111449b2d626651c2d58cde754882ed8c65c6cf17a7143074f18
-
SSDEEP
3072:0HlM7TYmySIQIvuxbj5rEnAZrq+8hwdnOLm4AAwAEi82V/p3WkPBN:0z7mBsAhOwQa9j12V/p3v7
Malware Config
Extracted
njrat
0.7d
HacKed
muzikas.no-ip.biz:9999
8ea61e262c64e6422375b1a90140a45e
-
reg_key
8ea61e262c64e6422375b1a90140a45e
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
test.exeserver.exeGATHER~1.EXEpid process 1628 test.exe 1308 server.exe 1200 GATHER~1.EXE -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
test.exepid process 1628 test.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exeserver.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\8ea61e262c64e6422375b1a90140a45e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8ea61e262c64e6422375b1a90140a45e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
GATHER~1.EXEserver.exedescription pid process Token: SeDebugPrivilege 1200 GATHER~1.EXE Token: SeDebugPrivilege 1308 server.exe Token: 33 1308 server.exe Token: SeIncBasePriorityPrivilege 1308 server.exe Token: 33 1308 server.exe Token: SeIncBasePriorityPrivilege 1308 server.exe Token: 33 1308 server.exe Token: SeIncBasePriorityPrivilege 1308 server.exe Token: 33 1308 server.exe Token: SeIncBasePriorityPrivilege 1308 server.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exetest.exeserver.exedescription pid process target process PID 1096 wrote to memory of 1628 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe test.exe PID 1096 wrote to memory of 1628 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe test.exe PID 1096 wrote to memory of 1628 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe test.exe PID 1096 wrote to memory of 1628 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe test.exe PID 1628 wrote to memory of 1308 1628 test.exe server.exe PID 1628 wrote to memory of 1308 1628 test.exe server.exe PID 1628 wrote to memory of 1308 1628 test.exe server.exe PID 1628 wrote to memory of 1308 1628 test.exe server.exe PID 1096 wrote to memory of 1200 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe GATHER~1.EXE PID 1096 wrote to memory of 1200 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe GATHER~1.EXE PID 1096 wrote to memory of 1200 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe GATHER~1.EXE PID 1096 wrote to memory of 1200 1096 502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe GATHER~1.EXE PID 1308 wrote to memory of 820 1308 server.exe netsh.exe PID 1308 wrote to memory of 820 1308 server.exe netsh.exe PID 1308 wrote to memory of 820 1308 server.exe netsh.exe PID 1308 wrote to memory of 820 1308 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe"C:\Users\Admin\AppData\Local\Temp\502c38f54b01688651bd26f094e2d9232fdc6543ec14093df08b65b1ef59241a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\test.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\test.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:820 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GATHER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GATHER~1.EXE2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272KB
MD54cc362cac0eafe0adaef1d1c67588c85
SHA1dbb1ee3b9f187260a24c32ab0d457ecee6b822d1
SHA256022aac98a49ebe5e4e6c6b2c2517f800ca1c2c7c786044f7dfee005c279931b0
SHA51206e7f5ce7d9b803582a228640f26d217d54527e22bedd8a3bc912caf27d7108d615c90116ab700fa1a59cf737bd672b83632a023f1c3ae5c9281b471cdc19bfd
-
Filesize
272KB
MD54cc362cac0eafe0adaef1d1c67588c85
SHA1dbb1ee3b9f187260a24c32ab0d457ecee6b822d1
SHA256022aac98a49ebe5e4e6c6b2c2517f800ca1c2c7c786044f7dfee005c279931b0
SHA51206e7f5ce7d9b803582a228640f26d217d54527e22bedd8a3bc912caf27d7108d615c90116ab700fa1a59cf737bd672b83632a023f1c3ae5c9281b471cdc19bfd
-
Filesize
454KB
MD5f192ff9e864d57fb3bb16aa9aff07a0e
SHA172a7112d58c82c02e080fac00dee6f247f371768
SHA256d63149bb2d6c300f623c866ed6850fc7730503e169c9da87a763cb5b80d67289
SHA5126145ef747e570500b1998c5ead48749b18c8945fca65fbdfc85edecd2f30d57ff59af68bc3607779b5d4cf3c42e7465de46a9671e1da8f638bd64911a152b943
-
Filesize
454KB
MD5f192ff9e864d57fb3bb16aa9aff07a0e
SHA172a7112d58c82c02e080fac00dee6f247f371768
SHA256d63149bb2d6c300f623c866ed6850fc7730503e169c9da87a763cb5b80d67289
SHA5126145ef747e570500b1998c5ead48749b18c8945fca65fbdfc85edecd2f30d57ff59af68bc3607779b5d4cf3c42e7465de46a9671e1da8f638bd64911a152b943
-
Filesize
454KB
MD5f192ff9e864d57fb3bb16aa9aff07a0e
SHA172a7112d58c82c02e080fac00dee6f247f371768
SHA256d63149bb2d6c300f623c866ed6850fc7730503e169c9da87a763cb5b80d67289
SHA5126145ef747e570500b1998c5ead48749b18c8945fca65fbdfc85edecd2f30d57ff59af68bc3607779b5d4cf3c42e7465de46a9671e1da8f638bd64911a152b943
-
Filesize
454KB
MD5f192ff9e864d57fb3bb16aa9aff07a0e
SHA172a7112d58c82c02e080fac00dee6f247f371768
SHA256d63149bb2d6c300f623c866ed6850fc7730503e169c9da87a763cb5b80d67289
SHA5126145ef747e570500b1998c5ead48749b18c8945fca65fbdfc85edecd2f30d57ff59af68bc3607779b5d4cf3c42e7465de46a9671e1da8f638bd64911a152b943
-
Filesize
454KB
MD5f192ff9e864d57fb3bb16aa9aff07a0e
SHA172a7112d58c82c02e080fac00dee6f247f371768
SHA256d63149bb2d6c300f623c866ed6850fc7730503e169c9da87a763cb5b80d67289
SHA5126145ef747e570500b1998c5ead48749b18c8945fca65fbdfc85edecd2f30d57ff59af68bc3607779b5d4cf3c42e7465de46a9671e1da8f638bd64911a152b943