Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-01-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
7ece92212c59df419305a7915b0deb40.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ece92212c59df419305a7915b0deb40.exe
Resource
win10v2004-20231215-en
General
-
Target
7ece92212c59df419305a7915b0deb40.exe
-
Size
148KB
-
MD5
7ece92212c59df419305a7915b0deb40
-
SHA1
d39d2595dc53bec55ac4fa6262feb5ceb1e8637e
-
SHA256
c4a303a933d34ae05da9b5208a1b523a4e0a53c40d648457b124338b8cede1ff
-
SHA512
66ddb7692d0921b70f7cde29f0a7dc5d35f7bd8c0e78c97b9fe583e9a8379fd4915cdd746c868fa19ac8476ec7c6f137835c141523412810580077e99e6a8079
-
SSDEEP
3072:mR99ArBvfOBSdThazVJXdQ5/AdaAEUJ7XlE3pYLSxwp3Sb8:ocB1d9iXeSU87XlE+OxwpCb
Malware Config
Extracted
njrat
im523
4
rlawlsl154.codns.com:443
a695e871b7f2f081334e678e67df6a28
-
reg_key
a695e871b7f2f081334e678e67df6a28
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2028 netsh.exe -
Drops startup file 2 IoCs
Processes:
7ece92212c59df419305a7915b0deb40.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a695e871b7f2f081334e678e67df6a28.exe 7ece92212c59df419305a7915b0deb40.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a695e871b7f2f081334e678e67df6a28.exe 7ece92212c59df419305a7915b0deb40.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7ece92212c59df419305a7915b0deb40.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\a695e871b7f2f081334e678e67df6a28 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7ece92212c59df419305a7915b0deb40.exe\" .." 7ece92212c59df419305a7915b0deb40.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a695e871b7f2f081334e678e67df6a28 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7ece92212c59df419305a7915b0deb40.exe\" .." 7ece92212c59df419305a7915b0deb40.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
7ece92212c59df419305a7915b0deb40.exedescription ioc process File created D:\autorun.inf 7ece92212c59df419305a7915b0deb40.exe File created F:\autorun.inf 7ece92212c59df419305a7915b0deb40.exe File opened for modification F:\autorun.inf 7ece92212c59df419305a7915b0deb40.exe File created C:\autorun.inf 7ece92212c59df419305a7915b0deb40.exe File opened for modification C:\autorun.inf 7ece92212c59df419305a7915b0deb40.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7ece92212c59df419305a7915b0deb40.exepid process 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe 3068 7ece92212c59df419305a7915b0deb40.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7ece92212c59df419305a7915b0deb40.exepid process 3068 7ece92212c59df419305a7915b0deb40.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
7ece92212c59df419305a7915b0deb40.exedescription pid process Token: SeDebugPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe Token: 33 3068 7ece92212c59df419305a7915b0deb40.exe Token: SeIncBasePriorityPrivilege 3068 7ece92212c59df419305a7915b0deb40.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
7ece92212c59df419305a7915b0deb40.exedescription pid process target process PID 3068 wrote to memory of 2028 3068 7ece92212c59df419305a7915b0deb40.exe netsh.exe PID 3068 wrote to memory of 2028 3068 7ece92212c59df419305a7915b0deb40.exe netsh.exe PID 3068 wrote to memory of 2028 3068 7ece92212c59df419305a7915b0deb40.exe netsh.exe PID 3068 wrote to memory of 2028 3068 7ece92212c59df419305a7915b0deb40.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ece92212c59df419305a7915b0deb40.exe"C:\Users\Admin\AppData\Local\Temp\7ece92212c59df419305a7915b0deb40.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\7ece92212c59df419305a7915b0deb40.exe" "7ece92212c59df419305a7915b0deb40.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:2028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD57ece92212c59df419305a7915b0deb40
SHA1d39d2595dc53bec55ac4fa6262feb5ceb1e8637e
SHA256c4a303a933d34ae05da9b5208a1b523a4e0a53c40d648457b124338b8cede1ff
SHA51266ddb7692d0921b70f7cde29f0a7dc5d35f7bd8c0e78c97b9fe583e9a8379fd4915cdd746c868fa19ac8476ec7c6f137835c141523412810580077e99e6a8079