Analysis
-
max time kernel
207s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 20:58
Behavioral task
behavioral1
Sample
d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe
Resource
win10v2004-20220901-en
General
-
Target
d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe
-
Size
29KB
-
MD5
f1bc51554d061e253ee70be76d5257c7
-
SHA1
f21ed970c458f71476566b64acfa9939d8bad6f4
-
SHA256
d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba
-
SHA512
67d2542f34fb81d2eaa490d625542f8ed3aa74e5f2acbf0a1fddf4e8d6a0734fb9f3f1f78f7a87ef456d47125db9113b1e839b7e02788edf92da7ba899c83074
-
SSDEEP
384:bhQXpl7dzns8oDw/LRP55/4GWmqDSeXegLGBsbh0w4wlAokw9OhgOL1vYRGOZzZ1:bE7Js8oDSJz4wqZXenBKh0p29SgRec
Malware Config
Extracted
njrat
0.6.4
HacKed
lovesafa.no-ip.biz:1177
e79d569ba77562f0d4316e586835f0a2
-
reg_key
e79d569ba77562f0d4316e586835f0a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 760 Chrome.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 556 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e79d569ba77562f0d4316e586835f0a2.exe Chrome.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e79d569ba77562f0d4316e586835f0a2.exe Chrome.exe -
Loads dropped DLL 1 IoCs
pid Process 1656 d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\e79d569ba77562f0d4316e586835f0a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Chrome.exe\" .." Chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\e79d569ba77562f0d4316e586835f0a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Chrome.exe\" .." Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe 760 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 760 Chrome.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1656 wrote to memory of 760 1656 d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe 28 PID 1656 wrote to memory of 760 1656 d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe 28 PID 1656 wrote to memory of 760 1656 d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe 28 PID 1656 wrote to memory of 760 1656 d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe 28 PID 760 wrote to memory of 556 760 Chrome.exe 29 PID 760 wrote to memory of 556 760 Chrome.exe 29 PID 760 wrote to memory of 556 760 Chrome.exe 29 PID 760 wrote to memory of 556 760 Chrome.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe"C:\Users\Admin\AppData\Local\Temp\d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Chrome.exe" "Chrome.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5f1bc51554d061e253ee70be76d5257c7
SHA1f21ed970c458f71476566b64acfa9939d8bad6f4
SHA256d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba
SHA51267d2542f34fb81d2eaa490d625542f8ed3aa74e5f2acbf0a1fddf4e8d6a0734fb9f3f1f78f7a87ef456d47125db9113b1e839b7e02788edf92da7ba899c83074
-
Filesize
29KB
MD5f1bc51554d061e253ee70be76d5257c7
SHA1f21ed970c458f71476566b64acfa9939d8bad6f4
SHA256d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba
SHA51267d2542f34fb81d2eaa490d625542f8ed3aa74e5f2acbf0a1fddf4e8d6a0734fb9f3f1f78f7a87ef456d47125db9113b1e839b7e02788edf92da7ba899c83074
-
Filesize
29KB
MD5f1bc51554d061e253ee70be76d5257c7
SHA1f21ed970c458f71476566b64acfa9939d8bad6f4
SHA256d1742aefc94c12b6a3b54abc9536d7876d61809e0275d4e3a977571de4a3b5ba
SHA51267d2542f34fb81d2eaa490d625542f8ed3aa74e5f2acbf0a1fddf4e8d6a0734fb9f3f1f78f7a87ef456d47125db9113b1e839b7e02788edf92da7ba899c83074