Analysis
-
max time kernel
150s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:39
Behavioral task
behavioral1
Sample
65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe
Resource
win10v2004-20220414-en
General
-
Target
65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe
-
Size
31KB
-
MD5
6955b2a45017c2222c4597114db081ff
-
SHA1
372f7cda076acfe22f1b0dd7f83ae1c267a0f811
-
SHA256
65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d
-
SHA512
f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441
Malware Config
Extracted
njrat
0.7d
q
2fddf94343dded05227b585c3a4e54e8
-
reg_key
2fddf94343dded05227b585c3a4e54e8
-
splitter
Y262SUCZ4UJJ
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
WindowsServices.exepid process 1844 WindowsServices.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
WindowsServices.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2fddf94343dded05227b585c3a4e54e8.exe WindowsServices.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2fddf94343dded05227b585c3a4e54e8.exe WindowsServices.exe -
Loads dropped DLL 1 IoCs
Processes:
65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exepid process 1884 65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WindowsServices.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2fddf94343dded05227b585c3a4e54e8 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsServices.exe\" .." WindowsServices.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\2fddf94343dded05227b585c3a4e54e8 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsServices.exe\" .." WindowsServices.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
WindowsServices.exedescription pid process Token: SeDebugPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe Token: 33 1844 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1844 WindowsServices.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exeWindowsServices.exedescription pid process target process PID 1884 wrote to memory of 1844 1884 65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe WindowsServices.exe PID 1884 wrote to memory of 1844 1884 65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe WindowsServices.exe PID 1884 wrote to memory of 1844 1884 65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe WindowsServices.exe PID 1884 wrote to memory of 1844 1884 65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe WindowsServices.exe PID 1844 wrote to memory of 1592 1844 WindowsServices.exe netsh.exe PID 1844 wrote to memory of 1592 1844 WindowsServices.exe netsh.exe PID 1844 wrote to memory of 1592 1844 WindowsServices.exe netsh.exe PID 1844 wrote to memory of 1592 1844 WindowsServices.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe"C:\Users\Admin\AppData\Local\Temp\65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Roaming\WindowsServices.exe"C:\Users\Admin\AppData\Roaming\WindowsServices.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsServices.exe" "WindowsServices.exe" ENABLE3⤵PID:1592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD56955b2a45017c2222c4597114db081ff
SHA1372f7cda076acfe22f1b0dd7f83ae1c267a0f811
SHA25665775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d
SHA512f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441
-
Filesize
31KB
MD56955b2a45017c2222c4597114db081ff
SHA1372f7cda076acfe22f1b0dd7f83ae1c267a0f811
SHA25665775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d
SHA512f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441
-
Filesize
31KB
MD56955b2a45017c2222c4597114db081ff
SHA1372f7cda076acfe22f1b0dd7f83ae1c267a0f811
SHA25665775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d
SHA512f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441