Analysis
-
max time kernel
1607s -
max time network
1610s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
17-04-2023 05:17
Behavioral task
behavioral1
Sample
payloadadad.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
payloadadad.exe
Resource
win10v2004-20230221-en
General
-
Target
payloadadad.exe
-
Size
80KB
-
MD5
7255a9f0ce68aa36e9d83117af9c760e
-
SHA1
07210795c7bd058d91e7c0afab831ede96dbdb89
-
SHA256
6521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
-
SHA512
d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
SSDEEP
1536:CvcqBmQOb+SI8HRn7OG3RKY/Xg8cbjyq:gcNTbpVLg8cb
Malware Config
Extracted
njrat
HacKed
53$1279$1273$1274$1265$126d$1233$1232
-
reg_key
53$1279$1273$1274$1265$126d$1233$1232
-
splitter
|-F-|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1552 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe payloadadad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe payloadadad.exe -
Executes dropped EXE 2 IoCs
pid Process 1236 payloadadad.exe 1456 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1580 payloadadad.exe 1236 payloadadad.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\53$1279$1273$1274$1265$126d$1233$1232 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\53$1279$1273$1274$1265$126d$1233$1232 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" payloadadad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\53$1279$1273$1274$1265$126d$1233$1232 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" payloadadad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Windows\CurrentVersion\Run\System32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\payloadadad.exe\" .." payloadadad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\payloadadad.exe\" .." payloadadad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" payloadadad.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA payloadadad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe 1236 payloadadad.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 payloadadad.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1580 wrote to memory of 1236 1580 payloadadad.exe 27 PID 1580 wrote to memory of 1236 1580 payloadadad.exe 27 PID 1580 wrote to memory of 1236 1580 payloadadad.exe 27 PID 1580 wrote to memory of 1236 1580 payloadadad.exe 27 PID 1236 wrote to memory of 1552 1236 payloadadad.exe 28 PID 1236 wrote to memory of 1552 1236 payloadadad.exe 28 PID 1236 wrote to memory of 1552 1236 payloadadad.exe 28 PID 1236 wrote to memory of 1552 1236 payloadadad.exe 28 PID 1236 wrote to memory of 1456 1236 payloadadad.exe 31 PID 1236 wrote to memory of 1456 1236 payloadadad.exe 31 PID 1236 wrote to memory of 1456 1236 payloadadad.exe 31 PID 1236 wrote to memory of 1456 1236 payloadadad.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\payloadadad.exe"C:\Users\Admin\AppData\Local\Temp\payloadadad.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Roaming\payloadadad.exe"C:\Users\Admin\AppData\Roaming\payloadadad.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\payloadadad.exe" "payloadadad.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1552
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa
-
Filesize
80KB
MD57255a9f0ce68aa36e9d83117af9c760e
SHA107210795c7bd058d91e7c0afab831ede96dbdb89
SHA2566521880a89fe244e968445d6de8cfc9f0df1ec619833742e291cdcce2e0baa16
SHA512d7aa10c836779d5feb5e7dd69427f95c19d30b9e91f53f7a8ca264c454ffaa9c5029c2e1b429ab2a90b30baa21c59398349260e703d9618edb0a433146100faa