Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
08-01-2023 03:41
Static task
static1
Behavioral task
behavioral1
Sample
bc28c34b6ba7a0341e1604509d756afc.exe
Resource
win7-20221111-en
General
-
Target
bc28c34b6ba7a0341e1604509d756afc.exe
-
Size
303KB
-
MD5
bc28c34b6ba7a0341e1604509d756afc
-
SHA1
fc3188751db9814d68861d6930fc05192afb8fe3
-
SHA256
ac2633a4308a31c9a156f564c02c35776627233fdfde5bfc3336f2e8cea65ed0
-
SHA512
55b403a4b4e470df53d7880e4c2409b6819319f7dbfed09c7a8bfc5c1d05448baaa6b9ddc58a14c1a882d310ac5309388db0fc416c15c64a681c880dae0f74f4
-
SSDEEP
6144:FjT5Zh17eWxoG/+ov/2OIQ4wW3OBsCeAWtPNfvbTEY:FRZ+IoG/n9IQxW3OBseclvbTEY
Malware Config
Extracted
njrat
im523
Бебрусик
6.tcp.eu.ngrok.io:10291
34df59c30ceddf261b28ec307d4bd4f7
-
reg_key
34df59c30ceddf261b28ec307d4bd4f7
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 976 UlraBebrus.exe 564 GigaNige.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 396 netsh.exe -
Loads dropped DLL 4 IoCs
pid Process 852 bc28c34b6ba7a0341e1604509d756afc.exe 852 bc28c34b6ba7a0341e1604509d756afc.exe 852 bc28c34b6ba7a0341e1604509d756afc.exe 976 UlraBebrus.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf GigaNige.exe File opened for modification C:\autorun.inf GigaNige.exe File created D:\autorun.inf GigaNige.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe Token: 33 564 GigaNige.exe Token: SeIncBasePriorityPrivilege 564 GigaNige.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 852 wrote to memory of 976 852 bc28c34b6ba7a0341e1604509d756afc.exe 28 PID 852 wrote to memory of 976 852 bc28c34b6ba7a0341e1604509d756afc.exe 28 PID 852 wrote to memory of 976 852 bc28c34b6ba7a0341e1604509d756afc.exe 28 PID 852 wrote to memory of 976 852 bc28c34b6ba7a0341e1604509d756afc.exe 28 PID 976 wrote to memory of 564 976 UlraBebrus.exe 29 PID 976 wrote to memory of 564 976 UlraBebrus.exe 29 PID 976 wrote to memory of 564 976 UlraBebrus.exe 29 PID 976 wrote to memory of 564 976 UlraBebrus.exe 29 PID 564 wrote to memory of 396 564 GigaNige.exe 30 PID 564 wrote to memory of 396 564 GigaNige.exe 30 PID 564 wrote to memory of 396 564 GigaNige.exe 30 PID 564 wrote to memory of 396 564 GigaNige.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc28c34b6ba7a0341e1604509d756afc.exe"C:\Users\Admin\AppData\Local\Temp\bc28c34b6ba7a0341e1604509d756afc.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\UlraBebrus.exe"C:\Users\Admin\AppData\Local\Temp\UlraBebrus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Local\Temp\GigaNige.exe"C:\Users\Admin\AppData\Local\Temp\GigaNige.exe"3⤵
- Executes dropped EXE
- Drops autorun.inf file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\GigaNige.exe" "GigaNige.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:396
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965
-
Filesize
37KB
MD58b1e3959382b8dbca197ed7eced1ba14
SHA178cdca26a61599e2794ce98cf6f3d764905e03da
SHA2563b848bd82542c2212729e544b5dc59cece5c1798cf2a4f76f481570f0e84821e
SHA512722c009a87dc37aa889506f0da6365235529d307c7f175072d4291dea48dd73ebafd997d34cc641c55d0480d7cb02a3f99bfcfa9aa084c3ab468b8d53425b965