Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:47
Behavioral task
behavioral1
Sample
c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe
Resource
win7-20220812-en
General
-
Target
c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe
-
Size
29KB
-
MD5
2ec4de9fb46f096cb9d8cda59dbf0a9f
-
SHA1
c798a2b7efa30131712cc93d257665782aa7e493
-
SHA256
c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0
-
SHA512
cf80dcf90fde9eb4fd5109c70405006df94cd2424ab43085303a6bea809de35a81ed78a19c8894ccd24a03057e46a87d9f8c816f5de436ae4e0861a24b8c4ec4
-
SSDEEP
768:cx77Kk4XeP/Fzsq+xre6BKh0p29SgR6d:27K7W4zx3KhG29j6d
Malware Config
Extracted
njrat
0.6.4
HacKed
husseinsaif.linkpc.net:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1628 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exepid process 456 c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
Trojan.exepid process 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe 1628 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1628 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exeTrojan.exedescription pid process target process PID 456 wrote to memory of 1628 456 c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe Trojan.exe PID 456 wrote to memory of 1628 456 c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe Trojan.exe PID 456 wrote to memory of 1628 456 c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe Trojan.exe PID 456 wrote to memory of 1628 456 c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe Trojan.exe PID 1628 wrote to memory of 1584 1628 Trojan.exe netsh.exe PID 1628 wrote to memory of 1584 1628 Trojan.exe netsh.exe PID 1628 wrote to memory of 1584 1628 Trojan.exe netsh.exe PID 1628 wrote to memory of 1584 1628 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe"C:\Users\Admin\AppData\Local\Temp\c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD52ec4de9fb46f096cb9d8cda59dbf0a9f
SHA1c798a2b7efa30131712cc93d257665782aa7e493
SHA256c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0
SHA512cf80dcf90fde9eb4fd5109c70405006df94cd2424ab43085303a6bea809de35a81ed78a19c8894ccd24a03057e46a87d9f8c816f5de436ae4e0861a24b8c4ec4
-
Filesize
29KB
MD52ec4de9fb46f096cb9d8cda59dbf0a9f
SHA1c798a2b7efa30131712cc93d257665782aa7e493
SHA256c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0
SHA512cf80dcf90fde9eb4fd5109c70405006df94cd2424ab43085303a6bea809de35a81ed78a19c8894ccd24a03057e46a87d9f8c816f5de436ae4e0861a24b8c4ec4
-
Filesize
29KB
MD52ec4de9fb46f096cb9d8cda59dbf0a9f
SHA1c798a2b7efa30131712cc93d257665782aa7e493
SHA256c7f27f39bc1aa0128a98aa1fafc71f8008f6d897d74cae9d10f59fd8dc1f1af0
SHA512cf80dcf90fde9eb4fd5109c70405006df94cd2424ab43085303a6bea809de35a81ed78a19c8894ccd24a03057e46a87d9f8c816f5de436ae4e0861a24b8c4ec4