Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 23:02
Static task
static1
Behavioral task
behavioral1
Sample
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe
Resource
win10v2004-20221111-en
General
-
Target
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe
-
Size
120KB
-
MD5
2784566458b53d0541e566ec4a87cf15
-
SHA1
5b5c958442ec21134b6d812ebc4a23e12593148a
-
SHA256
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d
-
SHA512
a24d6b7c3313ccd26f37c82e1408707534308096ae214ac3e996a7fc08867dbeb900220834a0c3a23020437c7a856448162fe36f90771dba62ff5b7d0533c258
-
SSDEEP
3072:NXr4D0ly84H/ua83JE3SndfNGPeoWHsUA698TENIDz:NXQH/uf3+CWm/sP69iEeD
Malware Config
Extracted
njrat
0.6.4
ABo sHaRef
ahmadps1.no-ip.biz:1177
03fedc96767daacbbd68dedb83cfdfae
-
reg_key
03fedc96767daacbbd68dedb83cfdfae
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Google chrome.exeGoogle chrome.exepid process 1044 Google chrome.exe 624 Google chrome.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exeGoogle chrome.exepid process 1744 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe 1044 Google chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Google chrome.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\03fedc96767daacbbd68dedb83cfdfae = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google chrome.exe\" .." Google chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\03fedc96767daacbbd68dedb83cfdfae = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google chrome.exe\" .." Google chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exeGoogle chrome.exedescription pid process target process PID 1720 set thread context of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1044 set thread context of 624 1044 Google chrome.exe Google chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exeGoogle chrome.exeGoogle chrome.exepid process 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe 1044 Google chrome.exe 1044 Google chrome.exe 1044 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe 624 Google chrome.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exeGoogle chrome.exeGoogle chrome.exedescription pid process Token: SeDebugPrivilege 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe Token: SeDebugPrivilege 1044 Google chrome.exe Token: SeDebugPrivilege 624 Google chrome.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exed80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exeGoogle chrome.exeGoogle chrome.exedescription pid process target process PID 1720 wrote to memory of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1720 wrote to memory of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1720 wrote to memory of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1720 wrote to memory of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1720 wrote to memory of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1720 wrote to memory of 1744 1720 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe PID 1744 wrote to memory of 1044 1744 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe Google chrome.exe PID 1744 wrote to memory of 1044 1744 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe Google chrome.exe PID 1744 wrote to memory of 1044 1744 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe Google chrome.exe PID 1744 wrote to memory of 1044 1744 d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe Google chrome.exe PID 1044 wrote to memory of 624 1044 Google chrome.exe Google chrome.exe PID 1044 wrote to memory of 624 1044 Google chrome.exe Google chrome.exe PID 1044 wrote to memory of 624 1044 Google chrome.exe Google chrome.exe PID 1044 wrote to memory of 624 1044 Google chrome.exe Google chrome.exe PID 1044 wrote to memory of 624 1044 Google chrome.exe Google chrome.exe PID 1044 wrote to memory of 624 1044 Google chrome.exe Google chrome.exe PID 624 wrote to memory of 1004 624 Google chrome.exe netsh.exe PID 624 wrote to memory of 1004 624 Google chrome.exe netsh.exe PID 624 wrote to memory of 1004 624 Google chrome.exe netsh.exe PID 624 wrote to memory of 1004 624 Google chrome.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe"C:\Users\Admin\AppData\Local\Temp\d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exeC:\Users\Admin\AppData\Local\Temp\d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google chrome.exe" "Google chrome.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1004
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD52784566458b53d0541e566ec4a87cf15
SHA15b5c958442ec21134b6d812ebc4a23e12593148a
SHA256d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d
SHA512a24d6b7c3313ccd26f37c82e1408707534308096ae214ac3e996a7fc08867dbeb900220834a0c3a23020437c7a856448162fe36f90771dba62ff5b7d0533c258
-
Filesize
120KB
MD52784566458b53d0541e566ec4a87cf15
SHA15b5c958442ec21134b6d812ebc4a23e12593148a
SHA256d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d
SHA512a24d6b7c3313ccd26f37c82e1408707534308096ae214ac3e996a7fc08867dbeb900220834a0c3a23020437c7a856448162fe36f90771dba62ff5b7d0533c258
-
Filesize
120KB
MD52784566458b53d0541e566ec4a87cf15
SHA15b5c958442ec21134b6d812ebc4a23e12593148a
SHA256d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d
SHA512a24d6b7c3313ccd26f37c82e1408707534308096ae214ac3e996a7fc08867dbeb900220834a0c3a23020437c7a856448162fe36f90771dba62ff5b7d0533c258
-
Filesize
120KB
MD52784566458b53d0541e566ec4a87cf15
SHA15b5c958442ec21134b6d812ebc4a23e12593148a
SHA256d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d
SHA512a24d6b7c3313ccd26f37c82e1408707534308096ae214ac3e996a7fc08867dbeb900220834a0c3a23020437c7a856448162fe36f90771dba62ff5b7d0533c258
-
Filesize
120KB
MD52784566458b53d0541e566ec4a87cf15
SHA15b5c958442ec21134b6d812ebc4a23e12593148a
SHA256d80eba906f804ccde59353ff206e75a29f8ed135060762007e28d502ed2e338d
SHA512a24d6b7c3313ccd26f37c82e1408707534308096ae214ac3e996a7fc08867dbeb900220834a0c3a23020437c7a856448162fe36f90771dba62ff5b7d0533c258