Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 20:59
Behavioral task
behavioral1
Sample
39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe
Resource
win10v2004-20220812-en
General
-
Target
39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe
-
Size
23KB
-
MD5
f845dad805a1bf876745e49e51077d2c
-
SHA1
686740bbda799790ca8bbf1e4f44b26fb7c6ba21
-
SHA256
39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2
-
SHA512
5d14ff441d4c9acd2dc2fa78da1764f66d1801d5ecf95ef56820ff63b8966baa4ead74a9059db5e22b0548358800160c97a98a75d497c59a4694a713f02557d0
-
SSDEEP
384:8weXCQIreJig/8Z7SS1fEBpng6tgL2IBPZVmRvR6JZlbw8hqIusZzZQ6:jLq411eRpcnu4
Malware Config
Extracted
njrat
0.7d
HacKed
badrya2.no-ip.info:81
a1f8805aaeb5c39808433b1aaaed7c3b
-
reg_key
a1f8805aaeb5c39808433b1aaaed7c3b
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1624 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1116 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 368 39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\a1f8805aaeb5c39808433b1aaaed7c3b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a1f8805aaeb5c39808433b1aaaed7c3b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe Token: 33 1624 server.exe Token: SeIncBasePriorityPrivilege 1624 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 368 wrote to memory of 1624 368 39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe 27 PID 368 wrote to memory of 1624 368 39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe 27 PID 368 wrote to memory of 1624 368 39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe 27 PID 368 wrote to memory of 1624 368 39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe 27 PID 1624 wrote to memory of 1116 1624 server.exe 28 PID 1624 wrote to memory of 1116 1624 server.exe 28 PID 1624 wrote to memory of 1116 1624 server.exe 28 PID 1624 wrote to memory of 1116 1624 server.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe"C:\Users\Admin\AppData\Local\Temp\39ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1116
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f845dad805a1bf876745e49e51077d2c
SHA1686740bbda799790ca8bbf1e4f44b26fb7c6ba21
SHA25639ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2
SHA5125d14ff441d4c9acd2dc2fa78da1764f66d1801d5ecf95ef56820ff63b8966baa4ead74a9059db5e22b0548358800160c97a98a75d497c59a4694a713f02557d0
-
Filesize
23KB
MD5f845dad805a1bf876745e49e51077d2c
SHA1686740bbda799790ca8bbf1e4f44b26fb7c6ba21
SHA25639ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2
SHA5125d14ff441d4c9acd2dc2fa78da1764f66d1801d5ecf95ef56820ff63b8966baa4ead74a9059db5e22b0548358800160c97a98a75d497c59a4694a713f02557d0
-
Filesize
23KB
MD5f845dad805a1bf876745e49e51077d2c
SHA1686740bbda799790ca8bbf1e4f44b26fb7c6ba21
SHA25639ecb4a6712984d03fc6f95c3586422a3c6e95cfa3e4e1d10749bd562d681cb2
SHA5125d14ff441d4c9acd2dc2fa78da1764f66d1801d5ecf95ef56820ff63b8966baa4ead74a9059db5e22b0548358800160c97a98a75d497c59a4694a713f02557d0