Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 18:15
Behavioral task
behavioral1
Sample
dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe
Resource
win10v2004-20221111-en
General
-
Target
dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe
-
Size
29KB
-
MD5
44f646bc5aba91948267b5234704b4d7
-
SHA1
2ea965e5b8ff2ffe13353fd8df86cd12eef441dd
-
SHA256
dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3
-
SHA512
722a79b5d07f78bbe5231570159cd3f93eb850d2d172e8226dcffdba7f6fb1381a176b2822971954f63dd980767d5281e96f1e36e4d2b81a4e392bf6323a546e
-
SSDEEP
768:Qj77ucYfKQTtzjAqc3eUBKh0p29SgRvY:M7hWVUJZKhG29jvY
Malware Config
Extracted
njrat
0.6.4
HacKed
tagmoute123.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1868 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exepid process 1612 dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Trojan.exepid process 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe 1868 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1868 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exeTrojan.exedescription pid process target process PID 1612 wrote to memory of 1868 1612 dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe Trojan.exe PID 1612 wrote to memory of 1868 1612 dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe Trojan.exe PID 1612 wrote to memory of 1868 1612 dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe Trojan.exe PID 1612 wrote to memory of 1868 1612 dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe Trojan.exe PID 1868 wrote to memory of 1688 1868 Trojan.exe netsh.exe PID 1868 wrote to memory of 1688 1868 Trojan.exe netsh.exe PID 1868 wrote to memory of 1688 1868 Trojan.exe netsh.exe PID 1868 wrote to memory of 1688 1868 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe"C:\Users\Admin\AppData\Local\Temp\dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD544f646bc5aba91948267b5234704b4d7
SHA12ea965e5b8ff2ffe13353fd8df86cd12eef441dd
SHA256dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3
SHA512722a79b5d07f78bbe5231570159cd3f93eb850d2d172e8226dcffdba7f6fb1381a176b2822971954f63dd980767d5281e96f1e36e4d2b81a4e392bf6323a546e
-
Filesize
29KB
MD544f646bc5aba91948267b5234704b4d7
SHA12ea965e5b8ff2ffe13353fd8df86cd12eef441dd
SHA256dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3
SHA512722a79b5d07f78bbe5231570159cd3f93eb850d2d172e8226dcffdba7f6fb1381a176b2822971954f63dd980767d5281e96f1e36e4d2b81a4e392bf6323a546e
-
Filesize
29KB
MD544f646bc5aba91948267b5234704b4d7
SHA12ea965e5b8ff2ffe13353fd8df86cd12eef441dd
SHA256dd1262ce6d8488aaea364ef7a3d2938e116c4bfce85deb6aa7fb433960a830a3
SHA512722a79b5d07f78bbe5231570159cd3f93eb850d2d172e8226dcffdba7f6fb1381a176b2822971954f63dd980767d5281e96f1e36e4d2b81a4e392bf6323a546e