Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:47
Static task
static1
Behavioral task
behavioral1
Sample
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe
Resource
win10v2004-20220812-en
General
-
Target
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe
-
Size
158KB
-
MD5
a00ad941eea32fe3971a0b70da276bab
-
SHA1
9c12de462206b7376e3c08db7d1e9516b3e7a3de
-
SHA256
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2
-
SHA512
5f6ccf620d0bca357e87ede9045c39ea9d9e42848469825b4a4f5ad7e4fbe383724efcc24ff3a9916326a2149a6960bbd5e67d19a17e44fedf1454517bcfbcfc
-
SSDEEP
3072:aF2ufrRcXi/6JIVPYHe0/b5cF4UQMnpW+uNa4YSgAjV/TTfFGsA:4frRD/VPwLG4YQacxPfFQ
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Server.exeTrojan.exepid process 1292 Server.exe 1128 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exeServer.exepid process 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe 1292 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 10 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\.CT rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\.CT\ = "CT_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CT_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CT_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CT_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CT_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CT_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CT_auto_file\shell rundll32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Trojan.exepid process 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe 1128 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exeTrojan.exedescription pid process Token: SeDebugPrivilege 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe Token: SeDebugPrivilege 1128 Trojan.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
AcroRd32.exepid process 1252 AcroRd32.exe 1252 AcroRd32.exe 1252 AcroRd32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exeServer.exeTrojan.exerundll32.exedescription pid process target process PID 896 wrote to memory of 1292 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe Server.exe PID 896 wrote to memory of 1292 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe Server.exe PID 896 wrote to memory of 1292 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe Server.exe PID 896 wrote to memory of 1292 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe Server.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 896 wrote to memory of 1480 896 84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe rundll32.exe PID 1292 wrote to memory of 1128 1292 Server.exe Trojan.exe PID 1292 wrote to memory of 1128 1292 Server.exe Trojan.exe PID 1292 wrote to memory of 1128 1292 Server.exe Trojan.exe PID 1292 wrote to memory of 1128 1292 Server.exe Trojan.exe PID 1128 wrote to memory of 1388 1128 Trojan.exe netsh.exe PID 1128 wrote to memory of 1388 1128 Trojan.exe netsh.exe PID 1128 wrote to memory of 1388 1128 Trojan.exe netsh.exe PID 1128 wrote to memory of 1388 1128 Trojan.exe netsh.exe PID 1480 wrote to memory of 1252 1480 rundll32.exe AcroRd32.exe PID 1480 wrote to memory of 1252 1480 rundll32.exe AcroRd32.exe PID 1480 wrote to memory of 1252 1480 rundll32.exe AcroRd32.exe PID 1480 wrote to memory of 1252 1480 rundll32.exe AcroRd32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe"C:\Users\Admin\AppData\Local\Temp\84faa407945e81b7ce708b39fdb4b7a0ae11b63d12f38f698193b975de4775a2.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1388 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\BRWA.CT2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\BRWA.CT"3⤵
- Suspicious use of SetWindowsHookEx
PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD570861cb040026bc17ab842e8ea8c7ef3
SHA1cf1a1809d0fea024b70aa2443ec1849578040f4d
SHA256b81fb5b8bab80ea163c5ae864ca4c3092497e93528658546a58698820782572d
SHA512108b63ca61b501ee3e2dc2ef57565b1efcc730cc422992664f24f14e9d61f81740319674e8f1b3ad240466b513796c419d144fb52002fcb5cb826fd57f4f1f72
-
Filesize
29KB
MD5a75141ad736ce206006ce3a583a40a0d
SHA19455d0825e4f1223e7d1daa24818127772f52576
SHA25657706cffa6acba587e24e955ce353d9bb3210d06f3300ba367d044cb26541707
SHA51285ed3bf7dea18fc4469ef286f728e5b9ad00973916707da94650650ed3b0f2aefa0a1a7f822613828965a555fa33ed85ddfe59cfb241c08177bedb1072674e47
-
Filesize
29KB
MD5a75141ad736ce206006ce3a583a40a0d
SHA19455d0825e4f1223e7d1daa24818127772f52576
SHA25657706cffa6acba587e24e955ce353d9bb3210d06f3300ba367d044cb26541707
SHA51285ed3bf7dea18fc4469ef286f728e5b9ad00973916707da94650650ed3b0f2aefa0a1a7f822613828965a555fa33ed85ddfe59cfb241c08177bedb1072674e47
-
Filesize
29KB
MD5a75141ad736ce206006ce3a583a40a0d
SHA19455d0825e4f1223e7d1daa24818127772f52576
SHA25657706cffa6acba587e24e955ce353d9bb3210d06f3300ba367d044cb26541707
SHA51285ed3bf7dea18fc4469ef286f728e5b9ad00973916707da94650650ed3b0f2aefa0a1a7f822613828965a555fa33ed85ddfe59cfb241c08177bedb1072674e47
-
Filesize
29KB
MD5a75141ad736ce206006ce3a583a40a0d
SHA19455d0825e4f1223e7d1daa24818127772f52576
SHA25657706cffa6acba587e24e955ce353d9bb3210d06f3300ba367d044cb26541707
SHA51285ed3bf7dea18fc4469ef286f728e5b9ad00973916707da94650650ed3b0f2aefa0a1a7f822613828965a555fa33ed85ddfe59cfb241c08177bedb1072674e47
-
Filesize
29KB
MD5a75141ad736ce206006ce3a583a40a0d
SHA19455d0825e4f1223e7d1daa24818127772f52576
SHA25657706cffa6acba587e24e955ce353d9bb3210d06f3300ba367d044cb26541707
SHA51285ed3bf7dea18fc4469ef286f728e5b9ad00973916707da94650650ed3b0f2aefa0a1a7f822613828965a555fa33ed85ddfe59cfb241c08177bedb1072674e47
-
Filesize
29KB
MD5a75141ad736ce206006ce3a583a40a0d
SHA19455d0825e4f1223e7d1daa24818127772f52576
SHA25657706cffa6acba587e24e955ce353d9bb3210d06f3300ba367d044cb26541707
SHA51285ed3bf7dea18fc4469ef286f728e5b9ad00973916707da94650650ed3b0f2aefa0a1a7f822613828965a555fa33ed85ddfe59cfb241c08177bedb1072674e47