Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:21
Behavioral task
behavioral1
Sample
d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe
Resource
win10v2004-20220901-en
General
-
Target
d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe
-
Size
29KB
-
MD5
01fe3e324d8d7de002fef5d62fad2298
-
SHA1
2c8973e0559a3348a9f842cc8aa38b513e9573cb
-
SHA256
d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085
-
SHA512
e1cc45b6b7b0e4fc89e8e5ec525c999b7dc2087d264e597dba26843eab7d3d9ed470cbd65c905c5e7143eb90fe94e32d8bdc5e97eaa71004e5035ce7ed26de52
-
SSDEEP
768:8rD71oGc1FRVp74q8HesBKh0p29SgRY4:+D71IPkpZKhG29jY4
Malware Config
Extracted
njrat
0.6.4
HacKed
aesabanke1.ddns.net:1995
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 952 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2020 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1780 d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe 952 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 952 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1780 wrote to memory of 952 1780 d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe 28 PID 1780 wrote to memory of 952 1780 d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe 28 PID 1780 wrote to memory of 952 1780 d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe 28 PID 1780 wrote to memory of 952 1780 d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe 28 PID 952 wrote to memory of 2020 952 Trojan.exe 29 PID 952 wrote to memory of 2020 952 Trojan.exe 29 PID 952 wrote to memory of 2020 952 Trojan.exe 29 PID 952 wrote to memory of 2020 952 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe"C:\Users\Admin\AppData\Local\Temp\d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD501fe3e324d8d7de002fef5d62fad2298
SHA12c8973e0559a3348a9f842cc8aa38b513e9573cb
SHA256d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085
SHA512e1cc45b6b7b0e4fc89e8e5ec525c999b7dc2087d264e597dba26843eab7d3d9ed470cbd65c905c5e7143eb90fe94e32d8bdc5e97eaa71004e5035ce7ed26de52
-
Filesize
29KB
MD501fe3e324d8d7de002fef5d62fad2298
SHA12c8973e0559a3348a9f842cc8aa38b513e9573cb
SHA256d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085
SHA512e1cc45b6b7b0e4fc89e8e5ec525c999b7dc2087d264e597dba26843eab7d3d9ed470cbd65c905c5e7143eb90fe94e32d8bdc5e97eaa71004e5035ce7ed26de52
-
Filesize
29KB
MD501fe3e324d8d7de002fef5d62fad2298
SHA12c8973e0559a3348a9f842cc8aa38b513e9573cb
SHA256d3dee9b557f3d8db96c4a26bb5c14ebbed32fa56c14f6e67aff1aed189441085
SHA512e1cc45b6b7b0e4fc89e8e5ec525c999b7dc2087d264e597dba26843eab7d3d9ed470cbd65c905c5e7143eb90fe94e32d8bdc5e97eaa71004e5035ce7ed26de52