Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:39
Static task
static1
Behavioral task
behavioral1
Sample
3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe
Resource
win7-20220812-en
General
-
Target
3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe
-
Size
61KB
-
MD5
7de96407cfc936824dfe56e9d8ae8de4
-
SHA1
277d62d7bc00b49e331c6eb92632434ff167bf4c
-
SHA256
3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6
-
SHA512
062f2d2e71ccc38cd3d7804f57f020a4c298981a3d2416244816616d184109abe2866ab00e55a895e2e754d3045945c593ba94d6a805c1de41d7d0bba0436617
-
SSDEEP
768:sgR3hPtQhtOKMUJaUPhzpjL3nxgKBf+iAFscscGAy9vHHgOXFjGHnUQ/o:sgX6h8JUJaGvxb2spjZHgO1jR
Malware Config
Extracted
njrat
0.6.4
HacKed
kirkukihama.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
C# Code Source Generator V2.0.exeTrojan.exepid process 2032 C# Code Source Generator V2.0.exe 1436 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exeC# Code Source Generator V2.0.exepid process 812 3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe 2032 C# Code Source Generator V2.0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Trojan.exepid process 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe 1436 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1436 Trojan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exeC# Code Source Generator V2.0.exeTrojan.exedescription pid process target process PID 812 wrote to memory of 2032 812 3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe C# Code Source Generator V2.0.exe PID 812 wrote to memory of 2032 812 3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe C# Code Source Generator V2.0.exe PID 812 wrote to memory of 2032 812 3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe C# Code Source Generator V2.0.exe PID 812 wrote to memory of 2032 812 3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe C# Code Source Generator V2.0.exe PID 2032 wrote to memory of 1436 2032 C# Code Source Generator V2.0.exe Trojan.exe PID 2032 wrote to memory of 1436 2032 C# Code Source Generator V2.0.exe Trojan.exe PID 2032 wrote to memory of 1436 2032 C# Code Source Generator V2.0.exe Trojan.exe PID 2032 wrote to memory of 1436 2032 C# Code Source Generator V2.0.exe Trojan.exe PID 1436 wrote to memory of 1976 1436 Trojan.exe netsh.exe PID 1436 wrote to memory of 1976 1436 Trojan.exe netsh.exe PID 1436 wrote to memory of 1976 1436 Trojan.exe netsh.exe PID 1436 wrote to memory of 1976 1436 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe"C:\Users\Admin\AppData\Local\Temp\3b3b5ec3d2b79dc4e7efb5dce6d36e1fc921e4523945c997bf0e052498f5beb6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Admin\AppData\Local\Temp\server\C# Code Source Generator V2.0.exe"C:\Users\Admin\AppData\Local\Temp\server\C# Code Source Generator V2.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5b5fc08f897b74a606e0a575b45a51586
SHA1c83891a3959a2a08f5b9c4ebf161a43c53fbda12
SHA256f5a4a22d6bdea9a4d1965d07e27c81882a02e8c8607c58ced25c8feb3141c0e6
SHA5129320cfcdea9b9ffbeb50c73e70bb3710c9fb0eaac0ecd4fa4095e5e22599babfd59cf175a123d0afab3aa46da9629cf23257eb5e6b32045c4f7a5f34a5f09c70
-
Filesize
29KB
MD5b5fc08f897b74a606e0a575b45a51586
SHA1c83891a3959a2a08f5b9c4ebf161a43c53fbda12
SHA256f5a4a22d6bdea9a4d1965d07e27c81882a02e8c8607c58ced25c8feb3141c0e6
SHA5129320cfcdea9b9ffbeb50c73e70bb3710c9fb0eaac0ecd4fa4095e5e22599babfd59cf175a123d0afab3aa46da9629cf23257eb5e6b32045c4f7a5f34a5f09c70
-
Filesize
29KB
MD5b5fc08f897b74a606e0a575b45a51586
SHA1c83891a3959a2a08f5b9c4ebf161a43c53fbda12
SHA256f5a4a22d6bdea9a4d1965d07e27c81882a02e8c8607c58ced25c8feb3141c0e6
SHA5129320cfcdea9b9ffbeb50c73e70bb3710c9fb0eaac0ecd4fa4095e5e22599babfd59cf175a123d0afab3aa46da9629cf23257eb5e6b32045c4f7a5f34a5f09c70
-
Filesize
29KB
MD5b5fc08f897b74a606e0a575b45a51586
SHA1c83891a3959a2a08f5b9c4ebf161a43c53fbda12
SHA256f5a4a22d6bdea9a4d1965d07e27c81882a02e8c8607c58ced25c8feb3141c0e6
SHA5129320cfcdea9b9ffbeb50c73e70bb3710c9fb0eaac0ecd4fa4095e5e22599babfd59cf175a123d0afab3aa46da9629cf23257eb5e6b32045c4f7a5f34a5f09c70
-
Filesize
29KB
MD5b5fc08f897b74a606e0a575b45a51586
SHA1c83891a3959a2a08f5b9c4ebf161a43c53fbda12
SHA256f5a4a22d6bdea9a4d1965d07e27c81882a02e8c8607c58ced25c8feb3141c0e6
SHA5129320cfcdea9b9ffbeb50c73e70bb3710c9fb0eaac0ecd4fa4095e5e22599babfd59cf175a123d0afab3aa46da9629cf23257eb5e6b32045c4f7a5f34a5f09c70
-
Filesize
29KB
MD5b5fc08f897b74a606e0a575b45a51586
SHA1c83891a3959a2a08f5b9c4ebf161a43c53fbda12
SHA256f5a4a22d6bdea9a4d1965d07e27c81882a02e8c8607c58ced25c8feb3141c0e6
SHA5129320cfcdea9b9ffbeb50c73e70bb3710c9fb0eaac0ecd4fa4095e5e22599babfd59cf175a123d0afab3aa46da9629cf23257eb5e6b32045c4f7a5f34a5f09c70