Analysis
-
max time kernel
209s -
max time network
237s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:47
Behavioral task
behavioral1
Sample
d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe
Resource
win10v2004-20220901-en
General
-
Target
d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe
-
Size
30KB
-
MD5
4a1f729ab449aebf18a7c07caf2ce9bd
-
SHA1
d5a4c754fa7cde06af3e229fb6077c95d1dfc04c
-
SHA256
d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5
-
SHA512
c812e4fb7c7a420493f9f375cdd8cf608e63f4caa80e44682945bb8370a72e3ccffd7f5869e8ff7be0889f492f7eadb829a78e80cb86da6fa9bca3165837c172
-
SSDEEP
384:agaFCtl7Dh+oqIqEtl5rBGAiumqDUtDe4qGBsbh0w4wlAokw9OhgOL1vYRGOZzJ1:aC74oqIjjLGAcqoDeABKh0p29SgRhsH
Malware Config
Extracted
njrat
0.6.4
HackeD By Gmayka
ramyok.no-ip.biz:1177
af029b7100cbb27d8c0472b97315e8d5
-
reg_key
af029b7100cbb27d8c0472b97315e8d5
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
avast.exepid process 684 avast.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
avast.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af029b7100cbb27d8c0472b97315e8d5.exe avast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af029b7100cbb27d8c0472b97315e8d5.exe avast.exe -
Loads dropped DLL 1 IoCs
Processes:
d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exepid process 940 d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
avast.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\af029b7100cbb27d8c0472b97315e8d5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\avast.exe\" .." avast.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\af029b7100cbb27d8c0472b97315e8d5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\avast.exe\" .." avast.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
avast.exepid process 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe 684 avast.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
avast.exedescription pid process Token: SeDebugPrivilege 684 avast.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exeavast.exedescription pid process target process PID 940 wrote to memory of 684 940 d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe avast.exe PID 940 wrote to memory of 684 940 d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe avast.exe PID 940 wrote to memory of 684 940 d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe avast.exe PID 940 wrote to memory of 684 940 d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe avast.exe PID 684 wrote to memory of 1120 684 avast.exe netsh.exe PID 684 wrote to memory of 1120 684 avast.exe netsh.exe PID 684 wrote to memory of 1120 684 avast.exe netsh.exe PID 684 wrote to memory of 1120 684 avast.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe"C:\Users\Admin\AppData\Local\Temp\d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\avast.exe"C:\Users\Admin\AppData\Local\Temp\avast.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\avast.exe" "avast.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD54a1f729ab449aebf18a7c07caf2ce9bd
SHA1d5a4c754fa7cde06af3e229fb6077c95d1dfc04c
SHA256d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5
SHA512c812e4fb7c7a420493f9f375cdd8cf608e63f4caa80e44682945bb8370a72e3ccffd7f5869e8ff7be0889f492f7eadb829a78e80cb86da6fa9bca3165837c172
-
Filesize
30KB
MD54a1f729ab449aebf18a7c07caf2ce9bd
SHA1d5a4c754fa7cde06af3e229fb6077c95d1dfc04c
SHA256d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5
SHA512c812e4fb7c7a420493f9f375cdd8cf608e63f4caa80e44682945bb8370a72e3ccffd7f5869e8ff7be0889f492f7eadb829a78e80cb86da6fa9bca3165837c172
-
Filesize
30KB
MD54a1f729ab449aebf18a7c07caf2ce9bd
SHA1d5a4c754fa7cde06af3e229fb6077c95d1dfc04c
SHA256d748d6a023d67f97f954a7caf218533dabb87faf846f6726e83516c553bceaa5
SHA512c812e4fb7c7a420493f9f375cdd8cf608e63f4caa80e44682945bb8370a72e3ccffd7f5869e8ff7be0889f492f7eadb829a78e80cb86da6fa9bca3165837c172