Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20-03-2023 10:12
Behavioral task
behavioral1
Sample
6c16c29393e52ccda35c043aea1b1940.exe
Resource
win7-20230220-en
General
-
Target
6c16c29393e52ccda35c043aea1b1940.exe
-
Size
37KB
-
MD5
6c16c29393e52ccda35c043aea1b1940
-
SHA1
f440a53a8e1949aa361a311721b88efb7122e56a
-
SHA256
4445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5
-
SHA512
90d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44
-
SSDEEP
384:1SSvEiTbTvpWNcZ0y8fvCv3v3cLkacpjrAF+rMRTyN/0L+EcoinblneHQM3epzXO:sS7TZ38fvCv3E1c1rM+rMRa8Nuvct
Malware Config
Extracted
njrat
im523
HacKed
0.tcp.sa.ngrok.io:19784
d129900b08bb5de7ee3568103142da72
-
reg_key
d129900b08bb5de7ee3568103142da72
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1648 server.exe -
Loads dropped DLL 1 IoCs
Processes:
6c16c29393e52ccda35c043aea1b1940.exepid process 2024 6c16c29393e52ccda35c043aea1b1940.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe Token: 33 1648 server.exe Token: SeIncBasePriorityPrivilege 1648 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
6c16c29393e52ccda35c043aea1b1940.exeserver.exedescription pid process target process PID 2024 wrote to memory of 1648 2024 6c16c29393e52ccda35c043aea1b1940.exe server.exe PID 2024 wrote to memory of 1648 2024 6c16c29393e52ccda35c043aea1b1940.exe server.exe PID 2024 wrote to memory of 1648 2024 6c16c29393e52ccda35c043aea1b1940.exe server.exe PID 2024 wrote to memory of 1648 2024 6c16c29393e52ccda35c043aea1b1940.exe server.exe PID 1648 wrote to memory of 968 1648 server.exe netsh.exe PID 1648 wrote to memory of 968 1648 server.exe netsh.exe PID 1648 wrote to memory of 968 1648 server.exe netsh.exe PID 1648 wrote to memory of 968 1648 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c16c29393e52ccda35c043aea1b1940.exe"C:\Users\Admin\AppData\Local\Temp\6c16c29393e52ccda35c043aea1b1940.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD56c16c29393e52ccda35c043aea1b1940
SHA1f440a53a8e1949aa361a311721b88efb7122e56a
SHA2564445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5
SHA51290d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44
-
Filesize
37KB
MD56c16c29393e52ccda35c043aea1b1940
SHA1f440a53a8e1949aa361a311721b88efb7122e56a
SHA2564445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5
SHA51290d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44
-
Filesize
37KB
MD56c16c29393e52ccda35c043aea1b1940
SHA1f440a53a8e1949aa361a311721b88efb7122e56a
SHA2564445051491aed9c868c6641f7b2ff844047b5e61414bbc6e440ef2d7202348a5
SHA51290d54c328c8443dcbba6be755578bd8c62fbb633000aafdba9d305e1b42a0e7b7bea8dfff978044c8712855ed72d71325f105ec1999c7a622e8d3bf6f7532f44