Analysis
-
max time kernel
150s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:29
Behavioral task
behavioral1
Sample
a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe
Resource
win10v2004-20221111-en
General
-
Target
a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe
-
Size
22KB
-
MD5
8294e24c474b5d08a6d73788b03ae3a1
-
SHA1
2747d6aa1119a6b905e6874182df91b7d3f32f01
-
SHA256
a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c
-
SHA512
40c5e7f9cfe1bd8cf76c8e261c281d7a805f27118a7195949c05570ae3b67569478d0979bc469143c75c5cf708b896b9402ac162ea817eb4eb5f82f26d812f89
-
SSDEEP
384:v/lUlFyGCJXc9x4YJclibSB0+8f1Q67gtwi5BbNmRvR6JZlbw8hqIusZzZEa3/:iy5wQ2SSxRpcnuTQ
Malware Config
Extracted
njrat
0.7d
هههه ذكاء
foreverkoora.zapto.org:5552
cdb389e93bedf2f4f25bb729e071ad97
-
reg_key
cdb389e93bedf2f4f25bb729e071ad97
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
taskhost.exepid process 1708 taskhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
taskhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cdb389e93bedf2f4f25bb729e071ad97.exe taskhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cdb389e93bedf2f4f25bb729e071ad97.exe taskhost.exe -
Loads dropped DLL 2 IoCs
Processes:
a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exepid process 852 a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe 852 a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
taskhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\cdb389e93bedf2f4f25bb729e071ad97 = "\"C:\\Users\\Admin\\AppData\\Roaming\\taskhost.exe\" .." taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\cdb389e93bedf2f4f25bb729e071ad97 = "\"C:\\Users\\Admin\\AppData\\Roaming\\taskhost.exe\" .." taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
taskhost.exedescription pid process Token: SeDebugPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe Token: 33 1708 taskhost.exe Token: SeIncBasePriorityPrivilege 1708 taskhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exetaskhost.exedescription pid process target process PID 852 wrote to memory of 1708 852 a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe taskhost.exe PID 852 wrote to memory of 1708 852 a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe taskhost.exe PID 852 wrote to memory of 1708 852 a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe taskhost.exe PID 852 wrote to memory of 1708 852 a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe taskhost.exe PID 1708 wrote to memory of 1872 1708 taskhost.exe netsh.exe PID 1708 wrote to memory of 1872 1708 taskhost.exe netsh.exe PID 1708 wrote to memory of 1872 1708 taskhost.exe netsh.exe PID 1708 wrote to memory of 1872 1708 taskhost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe"C:\Users\Admin\AppData\Local\Temp\a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Roaming\taskhost.exe"C:\Users\Admin\AppData\Roaming\taskhost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\taskhost.exe" "taskhost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD58294e24c474b5d08a6d73788b03ae3a1
SHA12747d6aa1119a6b905e6874182df91b7d3f32f01
SHA256a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c
SHA51240c5e7f9cfe1bd8cf76c8e261c281d7a805f27118a7195949c05570ae3b67569478d0979bc469143c75c5cf708b896b9402ac162ea817eb4eb5f82f26d812f89
-
Filesize
22KB
MD58294e24c474b5d08a6d73788b03ae3a1
SHA12747d6aa1119a6b905e6874182df91b7d3f32f01
SHA256a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c
SHA51240c5e7f9cfe1bd8cf76c8e261c281d7a805f27118a7195949c05570ae3b67569478d0979bc469143c75c5cf708b896b9402ac162ea817eb4eb5f82f26d812f89
-
Filesize
22KB
MD58294e24c474b5d08a6d73788b03ae3a1
SHA12747d6aa1119a6b905e6874182df91b7d3f32f01
SHA256a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c
SHA51240c5e7f9cfe1bd8cf76c8e261c281d7a805f27118a7195949c05570ae3b67569478d0979bc469143c75c5cf708b896b9402ac162ea817eb4eb5f82f26d812f89
-
Filesize
22KB
MD58294e24c474b5d08a6d73788b03ae3a1
SHA12747d6aa1119a6b905e6874182df91b7d3f32f01
SHA256a056192dee42155b609a49d2d2afe1e24b64b57221abb29f4179b45fcdae3d5c
SHA51240c5e7f9cfe1bd8cf76c8e261c281d7a805f27118a7195949c05570ae3b67569478d0979bc469143c75c5cf708b896b9402ac162ea817eb4eb5f82f26d812f89