Analysis
-
max time kernel
244s -
max time network
252s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 16:57
Static task
static1
Behavioral task
behavioral1
Sample
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe
Resource
win7-20221111-en
General
-
Target
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe
-
Size
706KB
-
MD5
7d0221cfad4f0d35c17b7210b005b3ba
-
SHA1
6785c09aba569fa8c7faa6818d5243fe4e34cb2e
-
SHA256
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add
-
SHA512
6b6943150f5580a45065c5ac2902bc41112331f6eca1e5ffbd5f448632375384e2cd0fcb6ce9fe042f1eddde1327e85d83965a170cd84a59bc12d9a6b4c50d9d
-
SSDEEP
12288:fD9/Y3algourr1tS2Q6bFi84Z5Tdr8Obg5:fh/Y3AgoGSx4yDt
Malware Config
Extracted
njrat
0.7d
HacKed
sidoa3.no-ip.biz:5552
5f2a3c9be5e573301d717ef17ad0d997
-
reg_key
5f2a3c9be5e573301d717ef17ad0d997
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Tempserver.exeserver.exepid process 768 Tempserver.exe 1640 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5f2a3c9be5e573301d717ef17ad0d997.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5f2a3c9be5e573301d717ef17ad0d997.exe server.exe -
Loads dropped DLL 2 IoCs
Processes:
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exeTempserver.exepid process 1164 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe 768 Tempserver.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\5f2a3c9be5e573301d717ef17ad0d997 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5f2a3c9be5e573301d717ef17ad0d997 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exedescription pid process target process PID 1484 set thread context of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exepid process 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exeserver.exedescription pid process Token: SeDebugPrivilege 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe Token: SeDebugPrivilege 1640 server.exe Token: 33 1640 server.exe Token: SeIncBasePriorityPrivilege 1640 server.exe Token: 33 1640 server.exe Token: SeIncBasePriorityPrivilege 1640 server.exe Token: 33 1640 server.exe Token: SeIncBasePriorityPrivilege 1640 server.exe Token: 33 1640 server.exe Token: SeIncBasePriorityPrivilege 1640 server.exe Token: 33 1640 server.exe Token: SeIncBasePriorityPrivilege 1640 server.exe Token: 33 1640 server.exe Token: SeIncBasePriorityPrivilege 1640 server.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exef4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exeTempserver.exeserver.exedescription pid process target process PID 1484 wrote to memory of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe PID 1484 wrote to memory of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe PID 1484 wrote to memory of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe PID 1484 wrote to memory of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe PID 1484 wrote to memory of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe PID 1484 wrote to memory of 1164 1484 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe PID 1164 wrote to memory of 768 1164 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe Tempserver.exe PID 1164 wrote to memory of 768 1164 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe Tempserver.exe PID 1164 wrote to memory of 768 1164 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe Tempserver.exe PID 1164 wrote to memory of 768 1164 f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe Tempserver.exe PID 768 wrote to memory of 1640 768 Tempserver.exe server.exe PID 768 wrote to memory of 1640 768 Tempserver.exe server.exe PID 768 wrote to memory of 1640 768 Tempserver.exe server.exe PID 768 wrote to memory of 1640 768 Tempserver.exe server.exe PID 1640 wrote to memory of 1368 1640 server.exe netsh.exe PID 1640 wrote to memory of 1368 1640 server.exe netsh.exe PID 1640 wrote to memory of 1368 1640 server.exe netsh.exe PID 1640 wrote to memory of 1368 1640 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe"C:\Users\Admin\AppData\Local\Temp\f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exeC:\Users\Admin\AppData\Local\Temp\f4903c07e2162785d1b9d79fe5acfe8919059e548461959fd5bbf3ff3f560add.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Tempserver.exe"C:\Users\Admin\AppData\Local\Tempserver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD508c2455d2a70b0c5fcc1b512c8846fc4
SHA11c8e1cbc8c9d06bf69b485641a002f8da5067c5f
SHA256f01f3f1e87cad8828460d83ddd74155ebbf67b1b78d7fb22c9355399f6ff0a11
SHA5128ab2b0287886eec12523ec359ea263090693bc59d718a14e440f515643e6d90ea62c20e66a7e426bd9ddd8bcddef8dfcbc1754b7f472e33b405686e179ae8f71
-
Filesize
23KB
MD508c2455d2a70b0c5fcc1b512c8846fc4
SHA11c8e1cbc8c9d06bf69b485641a002f8da5067c5f
SHA256f01f3f1e87cad8828460d83ddd74155ebbf67b1b78d7fb22c9355399f6ff0a11
SHA5128ab2b0287886eec12523ec359ea263090693bc59d718a14e440f515643e6d90ea62c20e66a7e426bd9ddd8bcddef8dfcbc1754b7f472e33b405686e179ae8f71
-
Filesize
23KB
MD508c2455d2a70b0c5fcc1b512c8846fc4
SHA11c8e1cbc8c9d06bf69b485641a002f8da5067c5f
SHA256f01f3f1e87cad8828460d83ddd74155ebbf67b1b78d7fb22c9355399f6ff0a11
SHA5128ab2b0287886eec12523ec359ea263090693bc59d718a14e440f515643e6d90ea62c20e66a7e426bd9ddd8bcddef8dfcbc1754b7f472e33b405686e179ae8f71
-
Filesize
23KB
MD508c2455d2a70b0c5fcc1b512c8846fc4
SHA11c8e1cbc8c9d06bf69b485641a002f8da5067c5f
SHA256f01f3f1e87cad8828460d83ddd74155ebbf67b1b78d7fb22c9355399f6ff0a11
SHA5128ab2b0287886eec12523ec359ea263090693bc59d718a14e440f515643e6d90ea62c20e66a7e426bd9ddd8bcddef8dfcbc1754b7f472e33b405686e179ae8f71
-
Filesize
23KB
MD508c2455d2a70b0c5fcc1b512c8846fc4
SHA11c8e1cbc8c9d06bf69b485641a002f8da5067c5f
SHA256f01f3f1e87cad8828460d83ddd74155ebbf67b1b78d7fb22c9355399f6ff0a11
SHA5128ab2b0287886eec12523ec359ea263090693bc59d718a14e440f515643e6d90ea62c20e66a7e426bd9ddd8bcddef8dfcbc1754b7f472e33b405686e179ae8f71
-
Filesize
23KB
MD508c2455d2a70b0c5fcc1b512c8846fc4
SHA11c8e1cbc8c9d06bf69b485641a002f8da5067c5f
SHA256f01f3f1e87cad8828460d83ddd74155ebbf67b1b78d7fb22c9355399f6ff0a11
SHA5128ab2b0287886eec12523ec359ea263090693bc59d718a14e440f515643e6d90ea62c20e66a7e426bd9ddd8bcddef8dfcbc1754b7f472e33b405686e179ae8f71