Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 12:48
Static task
static1
Behavioral task
behavioral1
Sample
974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe
Resource
win7-20220812-en
General
-
Target
974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe
-
Size
56KB
-
MD5
6ccb7038cef6779c9e8a593777d63c20
-
SHA1
2932fe91f331511e71fd67c5d0d1b645ce6a7fb0
-
SHA256
974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b
-
SHA512
1fb85fbcf726e121e657d4a232fd3d1f5d9488c78bbd4e105088185a1985e3cccc3d4e6f4818609dfa86df3b3c550e840771f50c016d3cabaa18de52fadb3a59
-
SSDEEP
768:FThqhOYcKpQGJKY/YK52+N3vONJvuuzs/tn+eSMUToEInNkHmc5l:F4hXpK21A+94oJtn+MUT0kHmWl
Malware Config
Extracted
njrat
0.6.4
HacKed
sey69.no-ip.bisey69.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Crypted.exeTrojan.exepid process 1224 Crypted.exe 952 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
Crypted.exepid process 1224 Crypted.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Trojan.exepid process 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 952 Trojan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exeCrypted.exeTrojan.exedescription pid process target process PID 1000 wrote to memory of 1224 1000 974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe Crypted.exe PID 1000 wrote to memory of 1224 1000 974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe Crypted.exe PID 1000 wrote to memory of 1224 1000 974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe Crypted.exe PID 1000 wrote to memory of 1224 1000 974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe Crypted.exe PID 1224 wrote to memory of 952 1224 Crypted.exe Trojan.exe PID 1224 wrote to memory of 952 1224 Crypted.exe Trojan.exe PID 1224 wrote to memory of 952 1224 Crypted.exe Trojan.exe PID 1224 wrote to memory of 952 1224 Crypted.exe Trojan.exe PID 952 wrote to memory of 520 952 Trojan.exe netsh.exe PID 952 wrote to memory of 520 952 Trojan.exe netsh.exe PID 952 wrote to memory of 520 952 Trojan.exe netsh.exe PID 952 wrote to memory of 520 952 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe"C:\Users\Admin\AppData\Local\Temp\974eea6647d03213b94ef32da55844787c06b793cb339b964e6b777566cccd2b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:520
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5760ff3b88716c12c5b124d91412dad49
SHA162fa06b83466caf960d8cf2144659c30667b2a4e
SHA2562605db6927eaabd8d963e6d17363d3b97eb8aa0a927d27f09a1070d58e9b1b8f
SHA512277a0acfb0ea2dd047f9cc6a973aafaf51159f7d98696bd71d9a4dcd7de29ed341224d0de7c14cc5e05968ae0506978c2e74d1fc76213708cc6587f55faab324
-
Filesize
29KB
MD5760ff3b88716c12c5b124d91412dad49
SHA162fa06b83466caf960d8cf2144659c30667b2a4e
SHA2562605db6927eaabd8d963e6d17363d3b97eb8aa0a927d27f09a1070d58e9b1b8f
SHA512277a0acfb0ea2dd047f9cc6a973aafaf51159f7d98696bd71d9a4dcd7de29ed341224d0de7c14cc5e05968ae0506978c2e74d1fc76213708cc6587f55faab324
-
Filesize
29KB
MD5760ff3b88716c12c5b124d91412dad49
SHA162fa06b83466caf960d8cf2144659c30667b2a4e
SHA2562605db6927eaabd8d963e6d17363d3b97eb8aa0a927d27f09a1070d58e9b1b8f
SHA512277a0acfb0ea2dd047f9cc6a973aafaf51159f7d98696bd71d9a4dcd7de29ed341224d0de7c14cc5e05968ae0506978c2e74d1fc76213708cc6587f55faab324
-
Filesize
29KB
MD5760ff3b88716c12c5b124d91412dad49
SHA162fa06b83466caf960d8cf2144659c30667b2a4e
SHA2562605db6927eaabd8d963e6d17363d3b97eb8aa0a927d27f09a1070d58e9b1b8f
SHA512277a0acfb0ea2dd047f9cc6a973aafaf51159f7d98696bd71d9a4dcd7de29ed341224d0de7c14cc5e05968ae0506978c2e74d1fc76213708cc6587f55faab324
-
Filesize
29KB
MD5760ff3b88716c12c5b124d91412dad49
SHA162fa06b83466caf960d8cf2144659c30667b2a4e
SHA2562605db6927eaabd8d963e6d17363d3b97eb8aa0a927d27f09a1070d58e9b1b8f
SHA512277a0acfb0ea2dd047f9cc6a973aafaf51159f7d98696bd71d9a4dcd7de29ed341224d0de7c14cc5e05968ae0506978c2e74d1fc76213708cc6587f55faab324