Analysis
-
max time kernel
187s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:42
Behavioral task
behavioral1
Sample
918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe
Resource
win10v2004-20220812-en
General
-
Target
918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe
-
Size
23KB
-
MD5
7195a553b760af0b64a685f8dea1900d
-
SHA1
6c50a8f5357135e7f738664bf633e8bbc2cbeee8
-
SHA256
918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4
-
SHA512
d67c1a715182dfc4945a210e64a305f02b227d78adf5731601bb774ed62fe9b91b547ad2a8f9fd4d331ccba1d347590cb8812b2e9af83b785925e59ca3e616f9
-
SSDEEP
384:E4Q+SAN7uprgvM5OSUswZXg69gbm4hfpFmRvR6JZlbw8hqIusZzZ4dJ:GOaxVULRpcnut
Malware Config
Extracted
njrat
0.7d
hacke
yusifhacker123.no-ip.biz:5552
b5fa757354bbe4709ff7d91d5edc7795
-
reg_key
b5fa757354bbe4709ff7d91d5edc7795
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
trojan.exepid process 572 trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exepid process 1292 918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\b5fa757354bbe4709ff7d91d5edc7795 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\trojan.exe\" .." trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\b5fa757354bbe4709ff7d91d5edc7795 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\trojan.exe\" .." trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
trojan.exedescription pid process Token: SeDebugPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe Token: 33 572 trojan.exe Token: SeIncBasePriorityPrivilege 572 trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exetrojan.exedescription pid process target process PID 1292 wrote to memory of 572 1292 918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe trojan.exe PID 1292 wrote to memory of 572 1292 918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe trojan.exe PID 1292 wrote to memory of 572 1292 918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe trojan.exe PID 1292 wrote to memory of 572 1292 918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe trojan.exe PID 572 wrote to memory of 1036 572 trojan.exe netsh.exe PID 572 wrote to memory of 1036 572 trojan.exe netsh.exe PID 572 wrote to memory of 1036 572 trojan.exe netsh.exe PID 572 wrote to memory of 1036 572 trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe"C:\Users\Admin\AppData\Local\Temp\918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\trojan.exe"C:\Users\Admin\AppData\Local\Temp\trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\trojan.exe" "trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1036
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD57195a553b760af0b64a685f8dea1900d
SHA16c50a8f5357135e7f738664bf633e8bbc2cbeee8
SHA256918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4
SHA512d67c1a715182dfc4945a210e64a305f02b227d78adf5731601bb774ed62fe9b91b547ad2a8f9fd4d331ccba1d347590cb8812b2e9af83b785925e59ca3e616f9
-
Filesize
23KB
MD57195a553b760af0b64a685f8dea1900d
SHA16c50a8f5357135e7f738664bf633e8bbc2cbeee8
SHA256918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4
SHA512d67c1a715182dfc4945a210e64a305f02b227d78adf5731601bb774ed62fe9b91b547ad2a8f9fd4d331ccba1d347590cb8812b2e9af83b785925e59ca3e616f9
-
Filesize
23KB
MD57195a553b760af0b64a685f8dea1900d
SHA16c50a8f5357135e7f738664bf633e8bbc2cbeee8
SHA256918262180108f962670a5b413a00e8ff193fe50873a176f68241960dc62480d4
SHA512d67c1a715182dfc4945a210e64a305f02b227d78adf5731601bb774ed62fe9b91b547ad2a8f9fd4d331ccba1d347590cb8812b2e9af83b785925e59ca3e616f9