Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
13-07-2022 13:47
Behavioral task
behavioral1
Sample
Igra_dohle.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Igra_dohle.exe
Resource
win10v2004-20220414-en
General
-
Target
Igra_dohle.exe
-
Size
103KB
-
MD5
50fa1ee2eecc6acb1d766bc8e1208066
-
SHA1
bc5e5a3c45fd0c25bb8687c13bb3738b2add7a11
-
SHA256
8bd02aea71a800580dbbfe4c5de8efe8d409a8d7a00010355c722a17f3a6f8e2
-
SHA512
95e3b767f3d5e65907461b6d503735aa791a5764325472b6e8c0ab13f627b7a8198d9adb2767484264e6b3989276229a8695517e1df0dbfe89a9ce25400d922f
Malware Config
Extracted
njrat
im523
HacKed
2.tcp.eu.ngrok.io:5769
d0c193f5b2c1e1736b62f6bd26037510
-
reg_key
d0c193f5b2c1e1736b62f6bd26037510
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
igra.exepid process 4576 igra.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Igra_dohle.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Igra_dohle.exe -
Drops startup file 2 IoCs
Processes:
igra.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d0c193f5b2c1e1736b62f6bd26037510.exe igra.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d0c193f5b2c1e1736b62f6bd26037510.exe igra.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
igra.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d0c193f5b2c1e1736b62f6bd26037510 = "\"C:\\Users\\Admin\\AppData\\Roaming\\igra.exe\" .." igra.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d0c193f5b2c1e1736b62f6bd26037510 = "\"C:\\Users\\Admin\\AppData\\Roaming\\igra.exe\" .." igra.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
igra.exedescription pid process Token: SeDebugPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe Token: 33 4576 igra.exe Token: SeIncBasePriorityPrivilege 4576 igra.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Igra_dohle.exeigra.exedescription pid process target process PID 2076 wrote to memory of 4576 2076 Igra_dohle.exe igra.exe PID 2076 wrote to memory of 4576 2076 Igra_dohle.exe igra.exe PID 2076 wrote to memory of 4576 2076 Igra_dohle.exe igra.exe PID 4576 wrote to memory of 4824 4576 igra.exe netsh.exe PID 4576 wrote to memory of 4824 4576 igra.exe netsh.exe PID 4576 wrote to memory of 4824 4576 igra.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Igra_dohle.exe"C:\Users\Admin\AppData\Local\Temp\Igra_dohle.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Roaming\igra.exe"C:\Users\Admin\AppData\Roaming\igra.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\igra.exe" "igra.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD550fa1ee2eecc6acb1d766bc8e1208066
SHA1bc5e5a3c45fd0c25bb8687c13bb3738b2add7a11
SHA2568bd02aea71a800580dbbfe4c5de8efe8d409a8d7a00010355c722a17f3a6f8e2
SHA51295e3b767f3d5e65907461b6d503735aa791a5764325472b6e8c0ab13f627b7a8198d9adb2767484264e6b3989276229a8695517e1df0dbfe89a9ce25400d922f
-
Filesize
103KB
MD550fa1ee2eecc6acb1d766bc8e1208066
SHA1bc5e5a3c45fd0c25bb8687c13bb3738b2add7a11
SHA2568bd02aea71a800580dbbfe4c5de8efe8d409a8d7a00010355c722a17f3a6f8e2
SHA51295e3b767f3d5e65907461b6d503735aa791a5764325472b6e8c0ab13f627b7a8198d9adb2767484264e6b3989276229a8695517e1df0dbfe89a9ce25400d922f