Analysis
-
max time kernel
184s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 20:44
Static task
static1
Behavioral task
behavioral1
Sample
aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe
Resource
win10v2004-20220812-en
General
-
Target
aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe
-
Size
219KB
-
MD5
b288ff4537ba7155f61ea09050be6635
-
SHA1
29cae56b763a32c257c98a751942b23d5a775e2d
-
SHA256
aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027
-
SHA512
bb64f791b4c9570913a10da82589aec105e65b8020ff29f1a6cd605982fbe7d37332d4818fca2f293df94bb42cb9a5907c54f002d397060c6965f70f4b26892e
-
SSDEEP
3072:m538xVrxLIQ/j69ZAmqVFtVNhGKxZRGOFhhnbz/OWjuiQQhU0:mV8xLIQ/j6TIZNhGWaOF33OWSk
Malware Config
Extracted
njrat
0.7d
Hacked
kissme1988.no-ip.biz:5552
dc57475995c921da5a2603cdc0101794
-
reg_key
dc57475995c921da5a2603cdc0101794
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
758.exesystemBL.exepid process 1760 758.exe 1344 systemBL.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
systemBL.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dc57475995c921da5a2603cdc0101794.exe systemBL.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dc57475995c921da5a2603cdc0101794.exe systemBL.exe -
Loads dropped DLL 1 IoCs
Processes:
758.exepid process 1760 758.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
systemBL.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc57475995c921da5a2603cdc0101794 = "\"C:\\Users\\Admin\\AppData\\Roaming\\systemBL.exe\" .." systemBL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\dc57475995c921da5a2603cdc0101794 = "\"C:\\Users\\Admin\\AppData\\Roaming\\systemBL.exe\" .." systemBL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
systemBL.exedescription pid process Token: SeDebugPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe Token: 33 1344 systemBL.exe Token: SeIncBasePriorityPrivilege 1344 systemBL.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe758.exesystemBL.exedescription pid process target process PID 1756 wrote to memory of 1760 1756 aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe 758.exe PID 1756 wrote to memory of 1760 1756 aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe 758.exe PID 1756 wrote to memory of 1760 1756 aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe 758.exe PID 1756 wrote to memory of 1760 1756 aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe 758.exe PID 1760 wrote to memory of 1344 1760 758.exe systemBL.exe PID 1760 wrote to memory of 1344 1760 758.exe systemBL.exe PID 1760 wrote to memory of 1344 1760 758.exe systemBL.exe PID 1760 wrote to memory of 1344 1760 758.exe systemBL.exe PID 1344 wrote to memory of 1572 1344 systemBL.exe netsh.exe PID 1344 wrote to memory of 1572 1344 systemBL.exe netsh.exe PID 1344 wrote to memory of 1572 1344 systemBL.exe netsh.exe PID 1344 wrote to memory of 1572 1344 systemBL.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe"C:\Users\Admin\AppData\Local\Temp\aa81950bda657f43ecc174b1b0d1a10f3739fced1ab6c113dcf2a881cc55b027.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\758.exeC:\Users\Admin\AppData\Local\Temp\758.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Roaming\systemBL.exe"C:\Users\Admin\AppData\Roaming\systemBL.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systemBL.exe" "systemBL.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD59c480814d52d00cddc8a228e3a700175
SHA1e7c78acef70734e8555bbf136cfd2b864ec8f2bf
SHA256d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c
SHA5121e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202
-
Filesize
23KB
MD59c480814d52d00cddc8a228e3a700175
SHA1e7c78acef70734e8555bbf136cfd2b864ec8f2bf
SHA256d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c
SHA5121e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202
-
Filesize
23KB
MD59c480814d52d00cddc8a228e3a700175
SHA1e7c78acef70734e8555bbf136cfd2b864ec8f2bf
SHA256d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c
SHA5121e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202
-
Filesize
23KB
MD59c480814d52d00cddc8a228e3a700175
SHA1e7c78acef70734e8555bbf136cfd2b864ec8f2bf
SHA256d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c
SHA5121e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202
-
Filesize
23KB
MD59c480814d52d00cddc8a228e3a700175
SHA1e7c78acef70734e8555bbf136cfd2b864ec8f2bf
SHA256d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c
SHA5121e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202