Analysis
-
max time kernel
151s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 23:23
Static task
static1
Behavioral task
behavioral1
Sample
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe
Resource
win10v2004-20220812-en
General
-
Target
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe
-
Size
1.2MB
-
MD5
2aa9a6fedcd536a0863a2040772cf11d
-
SHA1
2b8e4757d46aa38e5cbafe0cd64cbb4409f09507
-
SHA256
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004
-
SHA512
3fef57b72dfeafba37a1ab78aad232315fca4f078fdd3ef2f84e20f9e9cb99e84ac522a47704ba041f6fcc1d06bd96f41f2c19c61c6fe9b15de6a173a5dfbbd9
-
SSDEEP
12288:MgadJfTztJr15d2swcOekReZWml4R8cov2tSUJnS9Yss40HQ3TBqqvrLrZTP57l:Yd98+0vAUJnAjBHvr/ZTP57
Malware Config
Extracted
njrat
0.6.4
HacKed
joker1787.no-ip.biz:1984
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Trojan.exeTrojan.exepid process 2044 Trojan.exe 1648 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exeTrojan.exepid process 1124 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 2044 Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exeTrojan.exedescription pid process target process PID 856 set thread context of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 2044 set thread context of 1648 2044 Trojan.exe Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Trojan.exe7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exeTrojan.exepid process 2044 Trojan.exe 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 2044 Trojan.exe 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 2044 Trojan.exe 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe 1648 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exeTrojan.exeTrojan.exedescription pid process Token: SeDebugPrivilege 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe Token: SeDebugPrivilege 2044 Trojan.exe Token: SeDebugPrivilege 1648 Trojan.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exeTrojan.exeTrojan.exedescription pid process target process PID 856 wrote to memory of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 856 wrote to memory of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 856 wrote to memory of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 856 wrote to memory of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 856 wrote to memory of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 856 wrote to memory of 1124 856 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe PID 1124 wrote to memory of 2044 1124 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe Trojan.exe PID 1124 wrote to memory of 2044 1124 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe Trojan.exe PID 1124 wrote to memory of 2044 1124 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe Trojan.exe PID 1124 wrote to memory of 2044 1124 7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe Trojan.exe PID 2044 wrote to memory of 1648 2044 Trojan.exe Trojan.exe PID 2044 wrote to memory of 1648 2044 Trojan.exe Trojan.exe PID 2044 wrote to memory of 1648 2044 Trojan.exe Trojan.exe PID 2044 wrote to memory of 1648 2044 Trojan.exe Trojan.exe PID 2044 wrote to memory of 1648 2044 Trojan.exe Trojan.exe PID 2044 wrote to memory of 1648 2044 Trojan.exe Trojan.exe PID 1648 wrote to memory of 696 1648 Trojan.exe netsh.exe PID 1648 wrote to memory of 696 1648 Trojan.exe netsh.exe PID 1648 wrote to memory of 696 1648 Trojan.exe netsh.exe PID 1648 wrote to memory of 696 1648 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe"C:\Users\Admin\AppData\Local\Temp\7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exeC:\Users\Admin\AppData\Local\Temp\7b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD52aa9a6fedcd536a0863a2040772cf11d
SHA12b8e4757d46aa38e5cbafe0cd64cbb4409f09507
SHA2567b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004
SHA5123fef57b72dfeafba37a1ab78aad232315fca4f078fdd3ef2f84e20f9e9cb99e84ac522a47704ba041f6fcc1d06bd96f41f2c19c61c6fe9b15de6a173a5dfbbd9
-
Filesize
1.2MB
MD52aa9a6fedcd536a0863a2040772cf11d
SHA12b8e4757d46aa38e5cbafe0cd64cbb4409f09507
SHA2567b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004
SHA5123fef57b72dfeafba37a1ab78aad232315fca4f078fdd3ef2f84e20f9e9cb99e84ac522a47704ba041f6fcc1d06bd96f41f2c19c61c6fe9b15de6a173a5dfbbd9
-
Filesize
1.2MB
MD52aa9a6fedcd536a0863a2040772cf11d
SHA12b8e4757d46aa38e5cbafe0cd64cbb4409f09507
SHA2567b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004
SHA5123fef57b72dfeafba37a1ab78aad232315fca4f078fdd3ef2f84e20f9e9cb99e84ac522a47704ba041f6fcc1d06bd96f41f2c19c61c6fe9b15de6a173a5dfbbd9
-
Filesize
1.2MB
MD52aa9a6fedcd536a0863a2040772cf11d
SHA12b8e4757d46aa38e5cbafe0cd64cbb4409f09507
SHA2567b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004
SHA5123fef57b72dfeafba37a1ab78aad232315fca4f078fdd3ef2f84e20f9e9cb99e84ac522a47704ba041f6fcc1d06bd96f41f2c19c61c6fe9b15de6a173a5dfbbd9
-
Filesize
1.2MB
MD52aa9a6fedcd536a0863a2040772cf11d
SHA12b8e4757d46aa38e5cbafe0cd64cbb4409f09507
SHA2567b3a9805d9948328077b9b66734dfac230e631a969f9f0df9a91d6568c094004
SHA5123fef57b72dfeafba37a1ab78aad232315fca4f078fdd3ef2f84e20f9e9cb99e84ac522a47704ba041f6fcc1d06bd96f41f2c19c61c6fe9b15de6a173a5dfbbd9