Analysis
-
max time kernel
153s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:41
Behavioral task
behavioral1
Sample
fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe
Resource
win10v2004-20220901-en
General
-
Target
fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe
-
Size
29KB
-
MD5
ca96dd9386e1d0197a068b229d039728
-
SHA1
3fd6e49fae0c2377431dc555dc762acc2e859e58
-
SHA256
fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418
-
SHA512
d517ca5d1c93bd87de81909b50d5a30d33940f040478fb7b3cc99f6a5a2aefdaeb1fb55654b4f1c136d070d33665a689490eb1dde081d1788208759015c2f329
-
SSDEEP
384:GwIpl79TbsiKQ17H5FoQriWmqDGbLTecEGBsbh0w4wlAokw9OhgOL1vYRGOZzWZS:G7tsiKojBr8q63TeWBKh0p29SgRwS
Malware Config
Extracted
njrat
0.6.4
HacKed
adamkhattab.no-ip.biz:1177
cd9e051ed80df1a0c0b000059793bab8
-
reg_key
cd9e051ed80df1a0c0b000059793bab8
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1860 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exepid process 1620 fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\cd9e051ed80df1a0c0b000059793bab8 = "\"C:\\ProgramData\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\cd9e051ed80df1a0c0b000059793bab8 = "\"C:\\ProgramData\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Trojan.exepid process 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe 1860 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1860 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exeTrojan.exedescription pid process target process PID 1620 wrote to memory of 1860 1620 fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe Trojan.exe PID 1620 wrote to memory of 1860 1620 fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe Trojan.exe PID 1620 wrote to memory of 1860 1620 fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe Trojan.exe PID 1620 wrote to memory of 1860 1620 fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe Trojan.exe PID 1860 wrote to memory of 1688 1860 Trojan.exe netsh.exe PID 1860 wrote to memory of 1688 1860 Trojan.exe netsh.exe PID 1860 wrote to memory of 1688 1860 Trojan.exe netsh.exe PID 1860 wrote to memory of 1688 1860 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe"C:\Users\Admin\AppData\Local\Temp\fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\ProgramData\Trojan.exe"C:\ProgramData\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5ca96dd9386e1d0197a068b229d039728
SHA13fd6e49fae0c2377431dc555dc762acc2e859e58
SHA256fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418
SHA512d517ca5d1c93bd87de81909b50d5a30d33940f040478fb7b3cc99f6a5a2aefdaeb1fb55654b4f1c136d070d33665a689490eb1dde081d1788208759015c2f329
-
Filesize
29KB
MD5ca96dd9386e1d0197a068b229d039728
SHA13fd6e49fae0c2377431dc555dc762acc2e859e58
SHA256fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418
SHA512d517ca5d1c93bd87de81909b50d5a30d33940f040478fb7b3cc99f6a5a2aefdaeb1fb55654b4f1c136d070d33665a689490eb1dde081d1788208759015c2f329
-
Filesize
29KB
MD5ca96dd9386e1d0197a068b229d039728
SHA13fd6e49fae0c2377431dc555dc762acc2e859e58
SHA256fbc4b882917394844a749fc62963f8e270bd474fc6df8775a320d83d68764418
SHA512d517ca5d1c93bd87de81909b50d5a30d33940f040478fb7b3cc99f6a5a2aefdaeb1fb55654b4f1c136d070d33665a689490eb1dde081d1788208759015c2f329