Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04/10/2022, 01:51
Static task
static1
Behavioral task
behavioral1
Sample
742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe
Resource
win10v2004-20220812-en
General
-
Target
742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe
-
Size
91KB
-
MD5
68328eb362c4c00f786688ea11e4f600
-
SHA1
e78f489dbd210fbc9a5f50ea376b0e796280d946
-
SHA256
742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619
-
SHA512
bbb63098f5fd79dfdc79264b0c5a9db8f91633bb83af790087361e5edb08481d693b96e7c0bad7f085bcfe58fcf188f1ffbde96f0890cec9e0a487d6549f522b
-
SSDEEP
1536:iFVu0rQqcNFQMh+gMTKXhBFZYZ7tq4q8YUG/e0OzO1KP:iFVu0rl6cgM+Rp0xTG/P+O1E
Malware Config
Extracted
njrat
0.7d
HacKed by AyOuB Th3 Dz PrO
ayoubbellagha.no-ip.biz:1177
ccf3213dc9259e36a4ef2bbc1ad537e7
-
reg_key
ccf3213dc9259e36a4ef2bbc1ad537e7
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 568 645.exe 1504 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 536 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ccf3213dc9259e36a4ef2bbc1ad537e7.exe csrss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ccf3213dc9259e36a4ef2bbc1ad537e7.exe csrss.exe -
Loads dropped DLL 1 IoCs
pid Process 568 645.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ccf3213dc9259e36a4ef2bbc1ad537e7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\csrss.exe\" .." csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ccf3213dc9259e36a4ef2bbc1ad537e7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\csrss.exe\" .." csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe Token: 33 1504 csrss.exe Token: SeIncBasePriorityPrivilege 1504 csrss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1000 wrote to memory of 568 1000 742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe 28 PID 1000 wrote to memory of 568 1000 742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe 28 PID 1000 wrote to memory of 568 1000 742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe 28 PID 1000 wrote to memory of 568 1000 742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe 28 PID 568 wrote to memory of 1504 568 645.exe 29 PID 568 wrote to memory of 1504 568 645.exe 29 PID 568 wrote to memory of 1504 568 645.exe 29 PID 568 wrote to memory of 1504 568 645.exe 29 PID 1504 wrote to memory of 536 1504 csrss.exe 30 PID 1504 wrote to memory of 536 1504 csrss.exe 30 PID 1504 wrote to memory of 536 1504 csrss.exe 30 PID 1504 wrote to memory of 536 1504 csrss.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe"C:\Users\Admin\AppData\Local\Temp\742cae6ac17337daa5e9ece7a34b973e8ee0c3b57c35bc60af580bf3e1e10619.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\645.exeC:\Users\Admin\AppData\Local\Temp\645.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\csrss.exe"C:\Users\Admin\AppData\Local\Temp\csrss.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\csrss.exe" "csrss.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:536
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD56b04f86943c754127d808898b6247d9e
SHA182c9b58d95becce3bf6f4836c9f4b4b0383ae867
SHA25693646f14fc6e44647167ece5530f66de294f2e876e6678d47c690804f4603da4
SHA512e5d4e8852dac55a5ed7cc8bbc2f82b4b60db64208cb8681e20428993d17432532ce88932de7de2c12924583f9a7dc2a849fcca28e701f5a72fe2448613931782
-
Filesize
24KB
MD56b04f86943c754127d808898b6247d9e
SHA182c9b58d95becce3bf6f4836c9f4b4b0383ae867
SHA25693646f14fc6e44647167ece5530f66de294f2e876e6678d47c690804f4603da4
SHA512e5d4e8852dac55a5ed7cc8bbc2f82b4b60db64208cb8681e20428993d17432532ce88932de7de2c12924583f9a7dc2a849fcca28e701f5a72fe2448613931782
-
Filesize
24KB
MD56b04f86943c754127d808898b6247d9e
SHA182c9b58d95becce3bf6f4836c9f4b4b0383ae867
SHA25693646f14fc6e44647167ece5530f66de294f2e876e6678d47c690804f4603da4
SHA512e5d4e8852dac55a5ed7cc8bbc2f82b4b60db64208cb8681e20428993d17432532ce88932de7de2c12924583f9a7dc2a849fcca28e701f5a72fe2448613931782
-
Filesize
24KB
MD56b04f86943c754127d808898b6247d9e
SHA182c9b58d95becce3bf6f4836c9f4b4b0383ae867
SHA25693646f14fc6e44647167ece5530f66de294f2e876e6678d47c690804f4603da4
SHA512e5d4e8852dac55a5ed7cc8bbc2f82b4b60db64208cb8681e20428993d17432532ce88932de7de2c12924583f9a7dc2a849fcca28e701f5a72fe2448613931782
-
Filesize
24KB
MD56b04f86943c754127d808898b6247d9e
SHA182c9b58d95becce3bf6f4836c9f4b4b0383ae867
SHA25693646f14fc6e44647167ece5530f66de294f2e876e6678d47c690804f4603da4
SHA512e5d4e8852dac55a5ed7cc8bbc2f82b4b60db64208cb8681e20428993d17432532ce88932de7de2c12924583f9a7dc2a849fcca28e701f5a72fe2448613931782