Analysis
-
max time kernel
151s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:52
Behavioral task
behavioral1
Sample
78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe
Resource
win10v2004-20221111-en
General
-
Target
78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe
-
Size
29KB
-
MD5
b445c934c30c3d4f09c400244519097e
-
SHA1
5db27bd785d26f0bad7bfb65284aa7a05bae61ad
-
SHA256
78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c
-
SHA512
841b25814a847735b25662ad96c913619b85d67f4986e8916d7b80708a8a6c2c1baaea648c46501b042626c62359d3fbc13a39dd6b027b5316a797c66ec73e14
-
SSDEEP
384:b0jZaBl7JXHU+WMyakbNl5ZgSjvSemqDyPrePsGBsbh0w4wlAokw9OhgOL1vYRGN:P7BU+WPXRjvEq0renBKh0p29SgRt7q
Malware Config
Extracted
njrat
0.6.4
XxX.laith.XxX
laith21388.no-ip.biz:1177
082094b0627eab42aff3a5cb0627aaeb
-
reg_key
082094b0627eab42aff3a5cb0627aaeb
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2020 Facebook.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1688 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\082094b0627eab42aff3a5cb0627aaeb.exe Facebook.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\082094b0627eab42aff3a5cb0627aaeb.exe Facebook.exe -
Loads dropped DLL 1 IoCs
pid Process 1612 78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\082094b0627eab42aff3a5cb0627aaeb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Facebook.exe\" .." Facebook.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\082094b0627eab42aff3a5cb0627aaeb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Facebook.exe\" .." Facebook.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe 2020 Facebook.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2020 Facebook.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1612 wrote to memory of 2020 1612 78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe 26 PID 1612 wrote to memory of 2020 1612 78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe 26 PID 1612 wrote to memory of 2020 1612 78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe 26 PID 1612 wrote to memory of 2020 1612 78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe 26 PID 2020 wrote to memory of 1688 2020 Facebook.exe 27 PID 2020 wrote to memory of 1688 2020 Facebook.exe 27 PID 2020 wrote to memory of 1688 2020 Facebook.exe 27 PID 2020 wrote to memory of 1688 2020 Facebook.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe"C:\Users\Admin\AppData\Local\Temp\78a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\Facebook.exe"C:\Users\Admin\AppData\Local\Temp\Facebook.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Facebook.exe" "Facebook.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5b445c934c30c3d4f09c400244519097e
SHA15db27bd785d26f0bad7bfb65284aa7a05bae61ad
SHA25678a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c
SHA512841b25814a847735b25662ad96c913619b85d67f4986e8916d7b80708a8a6c2c1baaea648c46501b042626c62359d3fbc13a39dd6b027b5316a797c66ec73e14
-
Filesize
29KB
MD5b445c934c30c3d4f09c400244519097e
SHA15db27bd785d26f0bad7bfb65284aa7a05bae61ad
SHA25678a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c
SHA512841b25814a847735b25662ad96c913619b85d67f4986e8916d7b80708a8a6c2c1baaea648c46501b042626c62359d3fbc13a39dd6b027b5316a797c66ec73e14
-
Filesize
29KB
MD5b445c934c30c3d4f09c400244519097e
SHA15db27bd785d26f0bad7bfb65284aa7a05bae61ad
SHA25678a5ad5af7285eab93881d931569fcd175e16cebea4046d001009d9c0021877c
SHA512841b25814a847735b25662ad96c913619b85d67f4986e8916d7b80708a8a6c2c1baaea648c46501b042626c62359d3fbc13a39dd6b027b5316a797c66ec73e14