Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06/03/2024, 23:06
Behavioral task
behavioral1
Sample
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe
Resource
win10v2004-20240226-en
General
-
Target
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe
-
Size
385KB
-
MD5
4196a59f10b43921440543c917f554ca
-
SHA1
10bd8d5c3a4bb567e114cef625c1da913711b694
-
SHA256
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881
-
SHA512
c9812503149aacd1b1bd9cf354570562e97518f3c614b5f7af93617266303a969f7970196c3a1ed785ffe68a68af2c8f9f72f00d33610d8cecf238409eb58e19
-
SSDEEP
384:pnc6CqbFYh3odrVCGiHssDB4b6i6fgpEupNXRmRvR6JZlbw8hqIusZzZr/jGZUwh:pcIU0tw3RpcnuAASoAeN/
Malware Config
Extracted
njrat
0.7d
SUPERAntiSpyware
speedrace.ddns.net:1337
52b9d4a87e4a68d91bb1d92c8b16d19a
-
reg_key
52b9d4a87e4a68d91bb1d92c8b16d19a
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2552 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b9d4a87e4a68d91bb1d92c8b16d19a.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b9d4a87e4a68d91bb1d92c8b16d19a.exe Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 1448 Windows.exe -
Loads dropped DLL 1 IoCs
pid Process 2168 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\52b9d4a87e4a68d91bb1d92c8b16d19a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\52b9d4a87e4a68d91bb1d92c8b16d19a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe Token: 33 1448 Windows.exe Token: SeIncBasePriorityPrivilege 1448 Windows.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2168 wrote to memory of 1448 2168 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 28 PID 2168 wrote to memory of 1448 2168 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 28 PID 2168 wrote to memory of 1448 2168 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 28 PID 2168 wrote to memory of 1448 2168 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 28 PID 1448 wrote to memory of 2552 1448 Windows.exe 29 PID 1448 wrote to memory of 2552 1448 Windows.exe 29 PID 1448 wrote to memory of 2552 1448 Windows.exe 29 PID 1448 wrote to memory of 2552 1448 Windows.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe"C:\Users\Admin\AppData\Local\Temp\b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\Windows.exe"C:\Users\Admin\AppData\Local\Temp\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows.exe" "Windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2552
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD54196a59f10b43921440543c917f554ca
SHA110bd8d5c3a4bb567e114cef625c1da913711b694
SHA256b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881
SHA512c9812503149aacd1b1bd9cf354570562e97518f3c614b5f7af93617266303a969f7970196c3a1ed785ffe68a68af2c8f9f72f00d33610d8cecf238409eb58e19