Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-06-2023 18:01
Static task
static1
Behavioral task
behavioral1
Sample
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe
Resource
win10v2004-20230220-en
General
-
Target
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe
-
Size
180KB
-
MD5
4f333b5a74e464d8fd46fe49bedc760e
-
SHA1
110588bfa2559e700564af03db5cf851be5ac3d3
-
SHA256
868448f6c06d672fd544f64ae73ca4b1fe8403af947b870edd99ff842c02c59d
-
SHA512
5ea9dbfae7dcf16f38aa0b064dd51cb7f6d398d5bb38b0877e9c7bf6b676151c01828c030d9d2f03707366651a66a3df39985aea43528baea55e79e83f784baf
-
SSDEEP
3072:AK3fycY2pTpIb42etB/RpH5pXZOaXqmmgDXnkUrsK0GEx4FvPA+LjpgKab8iPt9G:9r9GE7PH3XZ84kUuVxG7Hpg3f9dO+
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:5505
Runtime Broker.exe
-
reg_key
Runtime Broker.exe
-
splitter
|Ghost|
Signatures
-
Drops startup file 3 IoCs
Processes:
Runtime Broker.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.exe Runtime Broker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.exe Runtime Broker.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.url Runtime Broker.exe -
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid process 896 Runtime Broker.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Runtime Broker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Broker.exe = "\"C:\\ProgramData\\Runtime Broker.exe\" .." Runtime Broker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Runtime Broker.exe = "\"C:\\ProgramData\\Runtime Broker.exe\" .." Runtime Broker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 1 IoCs
Processes:
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exedescription ioc process File created C:\windows\system32\bu1w1r.exe 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 4 IoCs
Processes:
TASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exepid process 1708 TASKKILL.exe 1192 TASKKILL.exe 1576 TASKKILL.exe 1540 TASKKILL.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exeRuntime Broker.exepid process 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe 896 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exeTASKKILL.exeTASKKILL.exeRuntime Broker.exeTASKKILL.exeTASKKILL.exedescription pid process Token: SeDebugPrivilege 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe Token: SeDebugPrivilege 1708 TASKKILL.exe Token: SeDebugPrivilege 1192 TASKKILL.exe Token: SeDebugPrivilege 896 Runtime Broker.exe Token: SeDebugPrivilege 1540 TASKKILL.exe Token: SeDebugPrivilege 1576 TASKKILL.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe Token: 33 896 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 896 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exeRuntime Broker.execmd.exedescription pid process target process PID 928 wrote to memory of 1708 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe TASKKILL.exe PID 928 wrote to memory of 1708 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe TASKKILL.exe PID 928 wrote to memory of 1708 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe TASKKILL.exe PID 928 wrote to memory of 1192 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe TASKKILL.exe PID 928 wrote to memory of 1192 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe TASKKILL.exe PID 928 wrote to memory of 1192 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe TASKKILL.exe PID 928 wrote to memory of 896 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe Runtime Broker.exe PID 928 wrote to memory of 896 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe Runtime Broker.exe PID 928 wrote to memory of 896 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe Runtime Broker.exe PID 928 wrote to memory of 1080 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe cmd.exe PID 928 wrote to memory of 1080 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe cmd.exe PID 928 wrote to memory of 1080 928 868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe cmd.exe PID 896 wrote to memory of 1540 896 Runtime Broker.exe TASKKILL.exe PID 896 wrote to memory of 1540 896 Runtime Broker.exe TASKKILL.exe PID 896 wrote to memory of 1540 896 Runtime Broker.exe TASKKILL.exe PID 896 wrote to memory of 1576 896 Runtime Broker.exe TASKKILL.exe PID 896 wrote to memory of 1576 896 Runtime Broker.exe TASKKILL.exe PID 896 wrote to memory of 1576 896 Runtime Broker.exe TASKKILL.exe PID 1080 wrote to memory of 2000 1080 cmd.exe choice.exe PID 1080 wrote to memory of 2000 1080 cmd.exe choice.exe PID 1080 wrote to memory of 2000 1080 cmd.exe choice.exe PID 896 wrote to memory of 1872 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1872 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1872 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1108 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1108 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1108 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 2032 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 2032 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 2032 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1220 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1220 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1220 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1588 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1588 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1588 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1620 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1620 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1620 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1416 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1416 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1416 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 268 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 268 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 268 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1660 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1660 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1660 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1420 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1420 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1420 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1268 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1268 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1268 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 840 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 840 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 840 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 476 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 476 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 476 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 296 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 296 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 296 896 Runtime Broker.exe attrib.exe PID 896 wrote to memory of 1040 896 Runtime Broker.exe attrib.exe -
Views/modifies file attributes 1 TTPs 21 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 1220 attrib.exe 1620 attrib.exe 268 attrib.exe 840 attrib.exe 296 attrib.exe 2000 attrib.exe 1900 attrib.exe 1108 attrib.exe 1660 attrib.exe 1420 attrib.exe 1040 attrib.exe 1228 attrib.exe 1440 attrib.exe 1428 attrib.exe 2032 attrib.exe 1416 attrib.exe 1212 attrib.exe 1872 attrib.exe 1588 attrib.exe 1268 attrib.exe 476 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe"C:\Users\Admin\AppData\Local\Temp\868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1872
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1108
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:2032
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1220
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1588
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1620
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1416
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:268
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1660
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1420
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1268
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:840
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:476
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:296
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1040
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1228
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:2000
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1212
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1440
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1900
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Runtime Broker.exe"3⤵
- Views/modifies file attributes
PID:1428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\868448F6C06D672FD544F64AE73CA4B1FE8403AF947B8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 53⤵PID:2000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD54f333b5a74e464d8fd46fe49bedc760e
SHA1110588bfa2559e700564af03db5cf851be5ac3d3
SHA256868448f6c06d672fd544f64ae73ca4b1fe8403af947b870edd99ff842c02c59d
SHA5125ea9dbfae7dcf16f38aa0b064dd51cb7f6d398d5bb38b0877e9c7bf6b676151c01828c030d9d2f03707366651a66a3df39985aea43528baea55e79e83f784baf
-
Filesize
180KB
MD54f333b5a74e464d8fd46fe49bedc760e
SHA1110588bfa2559e700564af03db5cf851be5ac3d3
SHA256868448f6c06d672fd544f64ae73ca4b1fe8403af947b870edd99ff842c02c59d
SHA5125ea9dbfae7dcf16f38aa0b064dd51cb7f6d398d5bb38b0877e9c7bf6b676151c01828c030d9d2f03707366651a66a3df39985aea43528baea55e79e83f784baf
-
Filesize
180KB
MD54f333b5a74e464d8fd46fe49bedc760e
SHA1110588bfa2559e700564af03db5cf851be5ac3d3
SHA256868448f6c06d672fd544f64ae73ca4b1fe8403af947b870edd99ff842c02c59d
SHA5125ea9dbfae7dcf16f38aa0b064dd51cb7f6d398d5bb38b0877e9c7bf6b676151c01828c030d9d2f03707366651a66a3df39985aea43528baea55e79e83f784baf