Analysis
-
max time kernel
151s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:00
Behavioral task
behavioral1
Sample
2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe
Resource
win10v2004-20221111-en
General
-
Target
2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe
-
Size
360KB
-
MD5
759e169a84546b211620d22ddb801874
-
SHA1
e9a651979706d5270ecec31ab43fe9d687c4868c
-
SHA256
2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc
-
SHA512
5f01f33d3c935c533b971d1dc6cb5b7eae8be6a2a7be2b6699f3f8f6e45dc5765ae7665f00e2c10768a7baba7ceac45b5580a4fb407c5262493b30032904cc4e
-
SSDEEP
6144:Oe20iBi8M0yAmr6DGQedTSkeaHSUh7iONZ2x/EenVHPaLLJmh9fxqnZepp9CJ:8xihLr6DJ2L1ph7MFCLLJIqmp9
Malware Config
Extracted
njrat
0.6.4
HacKed
yazidhack123.no-ip.biz:1177
ed6e2bf930f6d35b3ac57c049d10ac2c
-
reg_key
ed6e2bf930f6d35b3ac57c049d10ac2c
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1000 LocalTyAwpoxvAB.exe 568 Explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1472 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ed6e2bf930f6d35b3ac57c049d10ac2c.exe Explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ed6e2bf930f6d35b3ac57c049d10ac2c.exe Explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1000 LocalTyAwpoxvAB.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\ed6e2bf930f6d35b3ac57c049d10ac2c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Explorer.exe\" .." Explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ed6e2bf930f6d35b3ac57c049d10ac2c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Explorer.exe\" .." Explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe 568 Explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 568 Explorer.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1756 wrote to memory of 1000 1756 2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe 27 PID 1756 wrote to memory of 1000 1756 2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe 27 PID 1756 wrote to memory of 1000 1756 2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe 27 PID 1756 wrote to memory of 1000 1756 2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe 27 PID 1000 wrote to memory of 568 1000 LocalTyAwpoxvAB.exe 29 PID 1000 wrote to memory of 568 1000 LocalTyAwpoxvAB.exe 29 PID 1000 wrote to memory of 568 1000 LocalTyAwpoxvAB.exe 29 PID 1000 wrote to memory of 568 1000 LocalTyAwpoxvAB.exe 29 PID 568 wrote to memory of 1472 568 Explorer.exe 30 PID 568 wrote to memory of 1472 568 Explorer.exe 30 PID 568 wrote to memory of 1472 568 Explorer.exe 30 PID 568 wrote to memory of 1472 568 Explorer.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe"C:\Users\Admin\AppData\Local\Temp\2b2d14a5b497f65d1735160bdf5b67a74dfdd2ed6f46ba2fe7e30cadf8598ecc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\LocalTyAwpoxvAB.exe"C:\Users\Admin\AppData\LocalTyAwpoxvAB.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Explorer.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Explorer.exe" "Explorer.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1472
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5c39bf6a08c68dd711bcc79eb769c0d90
SHA19085bd855aa7be72788d165af8deeb6639e67237
SHA2560406bd39edbd37956ef1c716ed82f5205a0a1551b9e1a655e24d19c487352a2b
SHA5126c065acadbff2a2438489e0cfabe85b59aa6195be1cd7c748c7e125f40f040ed80e18e0645fd177e6ea04df53524ab22b36127cd2bbf31fd51a85904a1732721
-
Filesize
29KB
MD5c39bf6a08c68dd711bcc79eb769c0d90
SHA19085bd855aa7be72788d165af8deeb6639e67237
SHA2560406bd39edbd37956ef1c716ed82f5205a0a1551b9e1a655e24d19c487352a2b
SHA5126c065acadbff2a2438489e0cfabe85b59aa6195be1cd7c748c7e125f40f040ed80e18e0645fd177e6ea04df53524ab22b36127cd2bbf31fd51a85904a1732721
-
Filesize
29KB
MD5c39bf6a08c68dd711bcc79eb769c0d90
SHA19085bd855aa7be72788d165af8deeb6639e67237
SHA2560406bd39edbd37956ef1c716ed82f5205a0a1551b9e1a655e24d19c487352a2b
SHA5126c065acadbff2a2438489e0cfabe85b59aa6195be1cd7c748c7e125f40f040ed80e18e0645fd177e6ea04df53524ab22b36127cd2bbf31fd51a85904a1732721
-
Filesize
29KB
MD5c39bf6a08c68dd711bcc79eb769c0d90
SHA19085bd855aa7be72788d165af8deeb6639e67237
SHA2560406bd39edbd37956ef1c716ed82f5205a0a1551b9e1a655e24d19c487352a2b
SHA5126c065acadbff2a2438489e0cfabe85b59aa6195be1cd7c748c7e125f40f040ed80e18e0645fd177e6ea04df53524ab22b36127cd2bbf31fd51a85904a1732721
-
Filesize
29KB
MD5c39bf6a08c68dd711bcc79eb769c0d90
SHA19085bd855aa7be72788d165af8deeb6639e67237
SHA2560406bd39edbd37956ef1c716ed82f5205a0a1551b9e1a655e24d19c487352a2b
SHA5126c065acadbff2a2438489e0cfabe85b59aa6195be1cd7c748c7e125f40f040ed80e18e0645fd177e6ea04df53524ab22b36127cd2bbf31fd51a85904a1732721