Analysis
-
max time kernel
149s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 12:23
Behavioral task
behavioral1
Sample
c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe
Resource
win10v2004-20220812-en
General
-
Target
c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe
-
Size
29KB
-
MD5
642dfb848c81bc8041cf6d752f8cc900
-
SHA1
1f778a332d590a9faf89fba51b483a93846a0af0
-
SHA256
c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0
-
SHA512
eb91aa69484dc77302f078f587e4858332bc7b4871a6d314c4b98eef2b468c9f3429ef7e502702aa0ef2f4e077a15fe0d284c7ef2c493bfe74f9d8acf54b409c
-
SSDEEP
384:SFpQjtl7jBnoKoK3JX15nHK4GumqDAEReIlGBsbh0w4wlAokw9OhgOL1vYRGOZzX:Si7hoKoGJFNK4Aq1RehBKh0p29SgRd9
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1712 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exepid process 1764 c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
Trojan.exepid process 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe 1712 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1712 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exeTrojan.exedescription pid process target process PID 1764 wrote to memory of 1712 1764 c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe Trojan.exe PID 1764 wrote to memory of 1712 1764 c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe Trojan.exe PID 1764 wrote to memory of 1712 1764 c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe Trojan.exe PID 1764 wrote to memory of 1712 1764 c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe Trojan.exe PID 1712 wrote to memory of 1688 1712 Trojan.exe netsh.exe PID 1712 wrote to memory of 1688 1712 Trojan.exe netsh.exe PID 1712 wrote to memory of 1688 1712 Trojan.exe netsh.exe PID 1712 wrote to memory of 1688 1712 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe"C:\Users\Admin\AppData\Local\Temp\c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5642dfb848c81bc8041cf6d752f8cc900
SHA11f778a332d590a9faf89fba51b483a93846a0af0
SHA256c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0
SHA512eb91aa69484dc77302f078f587e4858332bc7b4871a6d314c4b98eef2b468c9f3429ef7e502702aa0ef2f4e077a15fe0d284c7ef2c493bfe74f9d8acf54b409c
-
Filesize
29KB
MD5642dfb848c81bc8041cf6d752f8cc900
SHA11f778a332d590a9faf89fba51b483a93846a0af0
SHA256c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0
SHA512eb91aa69484dc77302f078f587e4858332bc7b4871a6d314c4b98eef2b468c9f3429ef7e502702aa0ef2f4e077a15fe0d284c7ef2c493bfe74f9d8acf54b409c
-
Filesize
29KB
MD5642dfb848c81bc8041cf6d752f8cc900
SHA11f778a332d590a9faf89fba51b483a93846a0af0
SHA256c19e6a377a5b8926f96c6f06363ce714b12317633137c728bffe9a816d9620c0
SHA512eb91aa69484dc77302f078f587e4858332bc7b4871a6d314c4b98eef2b468c9f3429ef7e502702aa0ef2f4e077a15fe0d284c7ef2c493bfe74f9d8acf54b409c