Analysis
-
max time kernel
178s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:34
Behavioral task
behavioral1
Sample
fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe
Resource
win10v2004-20221111-en
General
-
Target
fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe
-
Size
22KB
-
MD5
065150088150b601763bf6eb32529efd
-
SHA1
5e28035fff3f76c5cb753748006653f88f888cad
-
SHA256
fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477
-
SHA512
acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488
-
SSDEEP
384:4sqS+ER6vRKXGYKRWVSujUtX9w6Dglo61Z5D8mRvR6JZlbw8hqIusZzZRFz:vf65K2Yf1jlRpcnuU
Malware Config
Extracted
njrat
0.7d
HacKed
ebo000000.ddns.net:5553
a4458faf28727c8f585dd4dc76455384
-
reg_key
a4458faf28727c8f585dd4dc76455384
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
EXR.exepid process 548 EXR.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exepid process 1624 fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe 1624 fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
EXR.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a4458faf28727c8f585dd4dc76455384 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\EXR.exe\" .." EXR.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\a4458faf28727c8f585dd4dc76455384 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\EXR.exe\" .." EXR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
EXR.exedescription pid process Token: SeDebugPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe Token: 33 548 EXR.exe Token: SeIncBasePriorityPrivilege 548 EXR.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exeEXR.exedescription pid process target process PID 1624 wrote to memory of 548 1624 fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe EXR.exe PID 1624 wrote to memory of 548 1624 fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe EXR.exe PID 1624 wrote to memory of 548 1624 fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe EXR.exe PID 1624 wrote to memory of 548 1624 fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe EXR.exe PID 548 wrote to memory of 1680 548 EXR.exe netsh.exe PID 548 wrote to memory of 1680 548 EXR.exe netsh.exe PID 548 wrote to memory of 1680 548 EXR.exe netsh.exe PID 548 wrote to memory of 1680 548 EXR.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe"C:\Users\Admin\AppData\Local\Temp\fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\EXR.exe"C:\Users\Admin\AppData\Local\Temp\EXR.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\EXR.exe" "EXR.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1680
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5065150088150b601763bf6eb32529efd
SHA15e28035fff3f76c5cb753748006653f88f888cad
SHA256fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477
SHA512acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488
-
Filesize
22KB
MD5065150088150b601763bf6eb32529efd
SHA15e28035fff3f76c5cb753748006653f88f888cad
SHA256fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477
SHA512acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488
-
Filesize
22KB
MD5065150088150b601763bf6eb32529efd
SHA15e28035fff3f76c5cb753748006653f88f888cad
SHA256fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477
SHA512acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488
-
Filesize
22KB
MD5065150088150b601763bf6eb32529efd
SHA15e28035fff3f76c5cb753748006653f88f888cad
SHA256fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477
SHA512acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488