Analysis
-
max time kernel
191s -
max time network
214s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 16:01
Behavioral task
behavioral1
Sample
5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe
Resource
win10v2004-20220901-en
General
-
Target
5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe
-
Size
29KB
-
MD5
c043beee3a6c992bd5207fffa133dfbd
-
SHA1
815960f2b40b45574e207e2c7858aadca4fe0125
-
SHA256
5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6
-
SHA512
5091cae286f578c1898c9f6e921395125ec9e59d12792f2a1f883ef3f81a68442d744966d5b20fab57ce22d500f6c7bdfe1327f81781bc4d3a5677a9822106bc
-
SSDEEP
384:bxUHEBl7p3hUw2s7bD55gEKemqDSqre/IDGBsbh0w4wlAokw9OhgOL1vYRGOZzD1:b17bUw2C3kEcqNreHBKh0p29SgRF/
Malware Config
Extracted
njrat
0.6.4
HacKed
yasser77.no-ip.org:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1456 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1156 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1256 5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe 1456 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1456 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1256 wrote to memory of 1456 1256 5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe 28 PID 1256 wrote to memory of 1456 1256 5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe 28 PID 1256 wrote to memory of 1456 1256 5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe 28 PID 1256 wrote to memory of 1456 1256 5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe 28 PID 1456 wrote to memory of 1156 1456 Trojan.exe 29 PID 1456 wrote to memory of 1156 1456 Trojan.exe 29 PID 1456 wrote to memory of 1156 1456 Trojan.exe 29 PID 1456 wrote to memory of 1156 1456 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe"C:\Users\Admin\AppData\Local\Temp\5773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1156
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5c043beee3a6c992bd5207fffa133dfbd
SHA1815960f2b40b45574e207e2c7858aadca4fe0125
SHA2565773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6
SHA5125091cae286f578c1898c9f6e921395125ec9e59d12792f2a1f883ef3f81a68442d744966d5b20fab57ce22d500f6c7bdfe1327f81781bc4d3a5677a9822106bc
-
Filesize
29KB
MD5c043beee3a6c992bd5207fffa133dfbd
SHA1815960f2b40b45574e207e2c7858aadca4fe0125
SHA2565773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6
SHA5125091cae286f578c1898c9f6e921395125ec9e59d12792f2a1f883ef3f81a68442d744966d5b20fab57ce22d500f6c7bdfe1327f81781bc4d3a5677a9822106bc
-
Filesize
29KB
MD5c043beee3a6c992bd5207fffa133dfbd
SHA1815960f2b40b45574e207e2c7858aadca4fe0125
SHA2565773e88b0b55132c3b842bb1d50142926a6b15834cbad09ee3754f8b362c2bb6
SHA5125091cae286f578c1898c9f6e921395125ec9e59d12792f2a1f883ef3f81a68442d744966d5b20fab57ce22d500f6c7bdfe1327f81781bc4d3a5677a9822106bc