Analysis
-
max time kernel
234s -
max time network
236s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 05:35
Behavioral task
behavioral1
Sample
01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe
Resource
win10v2004-20220812-en
General
-
Target
01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe
-
Size
23KB
-
MD5
6e349712611b6af9755a5621437c36f1
-
SHA1
77080fa8a1bbf71fb43ab843c8cb4aa9dcea098a
-
SHA256
01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7
-
SHA512
b2771778cae7d621858c4b4f4f1541f5b72f3beb5b882b8b5b6eaf128a50d6365c12b0dbb4e16fbb640801b8dc06f1ceaf4effcc304139aa3331cef30eb728db
-
SSDEEP
384:Hx1MKFYuEEhERvoBG16Xuy0MHNw6Tg1Y+75JTFmRvR6JZlbw8hqIusZzZsMU:Hx+W4V6+yDRpcnu2U
Malware Config
Extracted
njrat
0.7d
HK
nicedayforyou.ddns.net:3936
307e0729fd0c480ae867c3b39132f6b3
-
reg_key
307e0729fd0c480ae867c3b39132f6b3
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
iexplorer.exepid process 268 iexplorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\307e0729fd0c480ae867c3b39132f6b3 = "\"C:\\Windows\\iexplorer.exe\" .." iexplorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\307e0729fd0c480ae867c3b39132f6b3 = "\"C:\\Windows\\iexplorer.exe\" .." iexplorer.exe -
Drops file in Windows directory 1 IoCs
Processes:
01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exedescription ioc process File created C:\Windows\iexplorer.exe 01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
iexplorer.exedescription pid process Token: SeDebugPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe Token: 33 268 iexplorer.exe Token: SeIncBasePriorityPrivilege 268 iexplorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exeiexplorer.exedescription pid process target process PID 612 wrote to memory of 268 612 01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe iexplorer.exe PID 612 wrote to memory of 268 612 01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe iexplorer.exe PID 612 wrote to memory of 268 612 01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe iexplorer.exe PID 612 wrote to memory of 268 612 01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe iexplorer.exe PID 268 wrote to memory of 1768 268 iexplorer.exe netsh.exe PID 268 wrote to memory of 1768 268 iexplorer.exe netsh.exe PID 268 wrote to memory of 1768 268 iexplorer.exe netsh.exe PID 268 wrote to memory of 1768 268 iexplorer.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe"C:\Users\Admin\AppData\Local\Temp\01ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\iexplorer.exe"C:\Windows\iexplorer.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\iexplorer.exe" "iexplorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD56e349712611b6af9755a5621437c36f1
SHA177080fa8a1bbf71fb43ab843c8cb4aa9dcea098a
SHA25601ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7
SHA512b2771778cae7d621858c4b4f4f1541f5b72f3beb5b882b8b5b6eaf128a50d6365c12b0dbb4e16fbb640801b8dc06f1ceaf4effcc304139aa3331cef30eb728db
-
Filesize
23KB
MD56e349712611b6af9755a5621437c36f1
SHA177080fa8a1bbf71fb43ab843c8cb4aa9dcea098a
SHA25601ca4a511d01a6d2da296bcd886b5a7f12548eafafb3b7ee5c82f91b661bdae7
SHA512b2771778cae7d621858c4b4f4f1541f5b72f3beb5b882b8b5b6eaf128a50d6365c12b0dbb4e16fbb640801b8dc06f1ceaf4effcc304139aa3331cef30eb728db