Analysis
-
max time kernel
152s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 10:58
Behavioral task
behavioral1
Sample
410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe
Resource
win10v2004-20220414-en
General
-
Target
410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe
-
Size
31KB
-
MD5
0d5a32c32c3b8bce3aa06b09f4efbfee
-
SHA1
eb931570375d3ea698435d448ca117685cea2675
-
SHA256
410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274
-
SHA512
641764b38607f2115e3857e1e6c9cda08b04a14faac72b1f3d84c91769b8efbf576a313a1d58682b9d86653c2c0b5222b92ac1f5ab34469809893b2ebe1ef9aa
Malware Config
Extracted
njrat
0.7d
MyBot
crossony228.hopto.org:6522
30daff742d5e10e337ea283839738411
-
reg_key
30daff742d5e10e337ea283839738411
-
splitter
Y262SUCZ4UJJ
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Читы.exepid process 2044 Читы.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
Читы.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\30daff742d5e10e337ea283839738411.exe Читы.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\30daff742d5e10e337ea283839738411.exe Читы.exe -
Loads dropped DLL 1 IoCs
Processes:
410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exepid process 1664 410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Читы.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\30daff742d5e10e337ea283839738411 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Читы.exe\" .." Читы.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\30daff742d5e10e337ea283839738411 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Читы.exe\" .." Читы.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
Читы.exedescription pid process Token: SeDebugPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe Token: 33 2044 Читы.exe Token: SeIncBasePriorityPrivilege 2044 Читы.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exeЧиты.exedescription pid process target process PID 1664 wrote to memory of 2044 1664 410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe Читы.exe PID 1664 wrote to memory of 2044 1664 410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe Читы.exe PID 1664 wrote to memory of 2044 1664 410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe Читы.exe PID 1664 wrote to memory of 2044 1664 410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe Читы.exe PID 2044 wrote to memory of 1960 2044 Читы.exe netsh.exe PID 2044 wrote to memory of 1960 2044 Читы.exe netsh.exe PID 2044 wrote to memory of 1960 2044 Читы.exe netsh.exe PID 2044 wrote to memory of 1960 2044 Читы.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe"C:\Users\Admin\AppData\Local\Temp\410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\Читы.exe"C:\Users\Admin\AppData\Roaming\Читы.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Читы.exe" "Читы.exe" ENABLE3⤵PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD50d5a32c32c3b8bce3aa06b09f4efbfee
SHA1eb931570375d3ea698435d448ca117685cea2675
SHA256410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274
SHA512641764b38607f2115e3857e1e6c9cda08b04a14faac72b1f3d84c91769b8efbf576a313a1d58682b9d86653c2c0b5222b92ac1f5ab34469809893b2ebe1ef9aa
-
Filesize
31KB
MD50d5a32c32c3b8bce3aa06b09f4efbfee
SHA1eb931570375d3ea698435d448ca117685cea2675
SHA256410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274
SHA512641764b38607f2115e3857e1e6c9cda08b04a14faac72b1f3d84c91769b8efbf576a313a1d58682b9d86653c2c0b5222b92ac1f5ab34469809893b2ebe1ef9aa
-
Filesize
31KB
MD50d5a32c32c3b8bce3aa06b09f4efbfee
SHA1eb931570375d3ea698435d448ca117685cea2675
SHA256410bd8a58aab93ec8cadf3382e33748a7197908021be43ca8b8d09b0f1412274
SHA512641764b38607f2115e3857e1e6c9cda08b04a14faac72b1f3d84c91769b8efbf576a313a1d58682b9d86653c2c0b5222b92ac1f5ab34469809893b2ebe1ef9aa