Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 20:28
Behavioral task
behavioral1
Sample
341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe
Resource
win10v2004-20220812-en
General
-
Target
341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe
-
Size
157KB
-
MD5
805ec1b1423ae8258c44f09030b07ae0
-
SHA1
1492ceb197f4e4815d19cf7622b720498f7dbf4e
-
SHA256
341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27
-
SHA512
a3bf28bf421476ca974337698837ba0f9991dd3edd579ddfcd83ed239695a38316f8ec51917b1eadbbfa9410a87eb31fa718343b0f30dbee2e81f600b8cb23a7
-
SSDEEP
3072:tC8k0jkDWiKjKI9VHkGa6R/0J8/rHWEnDcaA:NkDWdeI9Xa6eJI2EnxA
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:1177
792be517afd216bc9651292d849c1fc7
-
reg_key
792be517afd216bc9651292d849c1fc7
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1500 ظ†ط³ظٹظ….scr -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1084 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\792be517afd216bc9651292d849c1fc7.exe ظ†ط³ظٹظ….scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\792be517afd216bc9651292d849c1fc7.exe ظ†ط³ظٹظ….scr -
Loads dropped DLL 1 IoCs
pid Process 1416 341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\792be517afd216bc9651292d849c1fc7 = "\"C:\\Users\\Admin\\ظ†ط³ظٹظ….scr\" .." ظ†ط³ظٹظ….scr Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\792be517afd216bc9651292d849c1fc7 = "\"C:\\Users\\Admin\\ظ†ط³ظٹظ….scr\" .." ظ†ط³ظٹظ….scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr Token: 33 1500 ظ†ط³ظٹظ….scr Token: SeIncBasePriorityPrivilege 1500 ظ†ط³ظٹظ….scr -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1500 1416 341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe 26 PID 1416 wrote to memory of 1500 1416 341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe 26 PID 1416 wrote to memory of 1500 1416 341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe 26 PID 1416 wrote to memory of 1500 1416 341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe 26 PID 1500 wrote to memory of 1084 1500 ظ†ط³ظٹظ….scr 27 PID 1500 wrote to memory of 1084 1500 ظ†ط³ظٹظ….scr 27 PID 1500 wrote to memory of 1084 1500 ظ†ط³ظٹظ….scr 27 PID 1500 wrote to memory of 1084 1500 ظ†ط³ظٹظ….scr 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe"C:\Users\Admin\AppData\Local\Temp\341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\ظ†ط³ظٹظ….scr"C:\Users\Admin\ظ†ط³ظٹظ….scr" /S2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\ظ†ط³ظٹظ….scr" "ظ†ط³ظٹظ….scr" ENABLE3⤵
- Modifies Windows Firewall
PID:1084
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157KB
MD5805ec1b1423ae8258c44f09030b07ae0
SHA11492ceb197f4e4815d19cf7622b720498f7dbf4e
SHA256341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27
SHA512a3bf28bf421476ca974337698837ba0f9991dd3edd579ddfcd83ed239695a38316f8ec51917b1eadbbfa9410a87eb31fa718343b0f30dbee2e81f600b8cb23a7
-
Filesize
157KB
MD5805ec1b1423ae8258c44f09030b07ae0
SHA11492ceb197f4e4815d19cf7622b720498f7dbf4e
SHA256341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27
SHA512a3bf28bf421476ca974337698837ba0f9991dd3edd579ddfcd83ed239695a38316f8ec51917b1eadbbfa9410a87eb31fa718343b0f30dbee2e81f600b8cb23a7
-
Filesize
157KB
MD5805ec1b1423ae8258c44f09030b07ae0
SHA11492ceb197f4e4815d19cf7622b720498f7dbf4e
SHA256341de0c5c5dfa1b0def591da640e1e41c2bfaafc5f36caba0399afbd9ff0ed27
SHA512a3bf28bf421476ca974337698837ba0f9991dd3edd579ddfcd83ed239695a38316f8ec51917b1eadbbfa9410a87eb31fa718343b0f30dbee2e81f600b8cb23a7