Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
12/10/2022, 08:42
Behavioral task
behavioral1
Sample
2382ef6630623f1e65fd01eff95e58d8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2382ef6630623f1e65fd01eff95e58d8.exe
Resource
win10v2004-20220901-en
General
-
Target
2382ef6630623f1e65fd01eff95e58d8.exe
-
Size
32KB
-
MD5
2382ef6630623f1e65fd01eff95e58d8
-
SHA1
07bcb0e3b6906975403393e0a8a22d380e155071
-
SHA256
c2fd541bd7b67e4e2805e9b5c1a845b7fba99aa661b4baa4a19463f4d80f2180
-
SHA512
5e15b969dd9909b858438957d3ca6c964ad427e8ea1b9677144240419f868c21722fd8dea4b79de91f70eda7fe692a7088b9a1e78e4e14665e86c44b93ef1eb3
-
SSDEEP
384:oc6CqbFYh3odrVCGiHssDB4b6i6fgpEupNXRmRvR6JZlbw8hqIusZzZYLvwN7Ar1:XIU0tw3Rpcnu9vwKpMRa6Q
Malware Config
Extracted
njrat
0.7d
VitimasNZX
zlkdominokk.duckdns.org:5552
8cef2a6924489727faa84c3104bc9401
-
reg_key
8cef2a6924489727faa84c3104bc9401
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1372 Discord.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1164 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8cef2a6924489727faa84c3104bc9401.exe Discord.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8cef2a6924489727faa84c3104bc9401.exe Discord.exe -
Loads dropped DLL 1 IoCs
pid Process 992 2382ef6630623f1e65fd01eff95e58d8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\8cef2a6924489727faa84c3104bc9401 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Discord.exe\" .." Discord.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8cef2a6924489727faa84c3104bc9401 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Discord.exe\" .." Discord.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe Token: 33 1372 Discord.exe Token: SeIncBasePriorityPrivilege 1372 Discord.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 992 wrote to memory of 1372 992 2382ef6630623f1e65fd01eff95e58d8.exe 27 PID 992 wrote to memory of 1372 992 2382ef6630623f1e65fd01eff95e58d8.exe 27 PID 992 wrote to memory of 1372 992 2382ef6630623f1e65fd01eff95e58d8.exe 27 PID 992 wrote to memory of 1372 992 2382ef6630623f1e65fd01eff95e58d8.exe 27 PID 1372 wrote to memory of 1164 1372 Discord.exe 28 PID 1372 wrote to memory of 1164 1372 Discord.exe 28 PID 1372 wrote to memory of 1164 1372 Discord.exe 28 PID 1372 wrote to memory of 1164 1372 Discord.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2382ef6630623f1e65fd01eff95e58d8.exe"C:\Users\Admin\AppData\Local\Temp\2382ef6630623f1e65fd01eff95e58d8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Discord.exe" "Discord.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1164
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD52382ef6630623f1e65fd01eff95e58d8
SHA107bcb0e3b6906975403393e0a8a22d380e155071
SHA256c2fd541bd7b67e4e2805e9b5c1a845b7fba99aa661b4baa4a19463f4d80f2180
SHA5125e15b969dd9909b858438957d3ca6c964ad427e8ea1b9677144240419f868c21722fd8dea4b79de91f70eda7fe692a7088b9a1e78e4e14665e86c44b93ef1eb3
-
Filesize
32KB
MD52382ef6630623f1e65fd01eff95e58d8
SHA107bcb0e3b6906975403393e0a8a22d380e155071
SHA256c2fd541bd7b67e4e2805e9b5c1a845b7fba99aa661b4baa4a19463f4d80f2180
SHA5125e15b969dd9909b858438957d3ca6c964ad427e8ea1b9677144240419f868c21722fd8dea4b79de91f70eda7fe692a7088b9a1e78e4e14665e86c44b93ef1eb3
-
Filesize
32KB
MD52382ef6630623f1e65fd01eff95e58d8
SHA107bcb0e3b6906975403393e0a8a22d380e155071
SHA256c2fd541bd7b67e4e2805e9b5c1a845b7fba99aa661b4baa4a19463f4d80f2180
SHA5125e15b969dd9909b858438957d3ca6c964ad427e8ea1b9677144240419f868c21722fd8dea4b79de91f70eda7fe692a7088b9a1e78e4e14665e86c44b93ef1eb3