Analysis
-
max time kernel
150s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 20:59
Behavioral task
behavioral1
Sample
4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe
Resource
win10v2004-20221111-en
General
-
Target
4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe
-
Size
29KB
-
MD5
d06838731d941cb6345ec574ff669a9a
-
SHA1
06d5b57cf6669adf9196bdae4f106e79d8c23207
-
SHA256
4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7
-
SHA512
013c8275ce9581f051eeb9901ac073ea1817f5ffab87ea2a2a93e2574d566e501d28a8883abb382679cdd6f83759c5df48007d131a3173dce6a0f0444ed4cebb
-
SSDEEP
384:mYs5l7VL9skVQ42BkSv5dAsCGmqDm+jeI7GBsbh0w4wlAokw9OhgOL1vYRGOZzj2:a7/skCXkQossqtje3BKh0p29SgR1g
Malware Config
Extracted
njrat
0.6.4
HacKed
aziza12.no-ip.biz:1177
f26884cbd1211af8a3cd7b57fffc2aad
-
reg_key
f26884cbd1211af8a3cd7b57fffc2aad
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 760 croom.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1632 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1732 4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\f26884cbd1211af8a3cd7b57fffc2aad = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\croom.exe\" .." croom.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\f26884cbd1211af8a3cd7b57fffc2aad = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\croom.exe\" .." croom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe 760 croom.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 760 croom.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1732 wrote to memory of 760 1732 4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe 27 PID 1732 wrote to memory of 760 1732 4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe 27 PID 1732 wrote to memory of 760 1732 4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe 27 PID 1732 wrote to memory of 760 1732 4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe 27 PID 760 wrote to memory of 1632 760 croom.exe 28 PID 760 wrote to memory of 1632 760 croom.exe 28 PID 760 wrote to memory of 1632 760 croom.exe 28 PID 760 wrote to memory of 1632 760 croom.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe"C:\Users\Admin\AppData\Local\Temp\4b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\croom.exe"C:\Users\Admin\AppData\Local\Temp\croom.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\croom.exe" "croom.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5d06838731d941cb6345ec574ff669a9a
SHA106d5b57cf6669adf9196bdae4f106e79d8c23207
SHA2564b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7
SHA512013c8275ce9581f051eeb9901ac073ea1817f5ffab87ea2a2a93e2574d566e501d28a8883abb382679cdd6f83759c5df48007d131a3173dce6a0f0444ed4cebb
-
Filesize
29KB
MD5d06838731d941cb6345ec574ff669a9a
SHA106d5b57cf6669adf9196bdae4f106e79d8c23207
SHA2564b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7
SHA512013c8275ce9581f051eeb9901ac073ea1817f5ffab87ea2a2a93e2574d566e501d28a8883abb382679cdd6f83759c5df48007d131a3173dce6a0f0444ed4cebb
-
Filesize
29KB
MD5d06838731d941cb6345ec574ff669a9a
SHA106d5b57cf6669adf9196bdae4f106e79d8c23207
SHA2564b3953db788e94a8684de4ade7427e9ff90c479a9031cedb9a699c465259eda7
SHA512013c8275ce9581f051eeb9901ac073ea1817f5ffab87ea2a2a93e2574d566e501d28a8883abb382679cdd6f83759c5df48007d131a3173dce6a0f0444ed4cebb