Analysis
-
max time kernel
149s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 11:56
Behavioral task
behavioral1
Sample
e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe
Resource
win7-20220812-en
General
-
Target
e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe
-
Size
29KB
-
MD5
72602448b0926ef7fc368b4859e913e0
-
SHA1
6452052283943b1a2044309712ee79ebde66ca91
-
SHA256
e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984
-
SHA512
bbb1d854df67ad981c71f093e6b6ecdd76feea92309230f05d32b9097239fcd91fee7af1ac9da0fd2d6216a92dea0f495ee8ccd3e3d93ad699871e5fdf5e0f19
-
SSDEEP
384:VFUHEBl7p3hUw2s7bD55gEKemqDSqre/IDGBsbh0w4wlAokw9OhgOL1vYRGOZzn9:V57bUw2C3kEcqNreHBKh0p29SgRx/
Malware Config
Extracted
njrat
0.6.4
HacKed
zikorami.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1072 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
Processes:
e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exepid process 1488 e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
Trojan.exepid process 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe 1072 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1072 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exeTrojan.exedescription pid process target process PID 1488 wrote to memory of 1072 1488 e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe Trojan.exe PID 1488 wrote to memory of 1072 1488 e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe Trojan.exe PID 1488 wrote to memory of 1072 1488 e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe Trojan.exe PID 1488 wrote to memory of 1072 1488 e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe Trojan.exe PID 1072 wrote to memory of 1724 1072 Trojan.exe netsh.exe PID 1072 wrote to memory of 1724 1072 Trojan.exe netsh.exe PID 1072 wrote to memory of 1724 1072 Trojan.exe netsh.exe PID 1072 wrote to memory of 1724 1072 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe"C:\Users\Admin\AppData\Local\Temp\e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1724
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD572602448b0926ef7fc368b4859e913e0
SHA16452052283943b1a2044309712ee79ebde66ca91
SHA256e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984
SHA512bbb1d854df67ad981c71f093e6b6ecdd76feea92309230f05d32b9097239fcd91fee7af1ac9da0fd2d6216a92dea0f495ee8ccd3e3d93ad699871e5fdf5e0f19
-
Filesize
29KB
MD572602448b0926ef7fc368b4859e913e0
SHA16452052283943b1a2044309712ee79ebde66ca91
SHA256e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984
SHA512bbb1d854df67ad981c71f093e6b6ecdd76feea92309230f05d32b9097239fcd91fee7af1ac9da0fd2d6216a92dea0f495ee8ccd3e3d93ad699871e5fdf5e0f19
-
Filesize
29KB
MD572602448b0926ef7fc368b4859e913e0
SHA16452052283943b1a2044309712ee79ebde66ca91
SHA256e8b5c4f51bcd44d478a94b80ab6a9a5a45eef78193189169b67010f43f320984
SHA512bbb1d854df67ad981c71f093e6b6ecdd76feea92309230f05d32b9097239fcd91fee7af1ac9da0fd2d6216a92dea0f495ee8ccd3e3d93ad699871e5fdf5e0f19