Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
13-05-2021 12:54
Static task
static1
Behavioral task
behavioral1
Sample
d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe
Resource
win10v20210410
General
-
Target
d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe
-
Size
229KB
-
MD5
4ea8e403e744f198c103e66e287b9731
-
SHA1
6ce569d8fe513df0e931a57381397f595a9062e9
-
SHA256
d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38
-
SHA512
290c665545d43f1259f51df28380a684f603244e074c28e0f7773edd9f3ece1167d589b063c692a7987761e1c624783dddd51df2381f58de8071afd206b837c9
Malware Config
Extracted
njrat
0.7d
HacKed
alonewolf-45132.portmap.host:59129
d17de3a1ae19a122b329daf28aa6ff3b
-
reg_key
d17de3a1ae19a122b329daf28aa6ff3b
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
alonewolf_nj.exealonewolf_nj.exepid process 2236 alonewolf_nj.exe 3416 alonewolf_nj.exe -
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
alonewolf_nj.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d17de3a1ae19a122b329daf28aa6ff3b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\alonewolf_nj.exe\" .." alonewolf_nj.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\d17de3a1ae19a122b329daf28aa6ff3b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\alonewolf_nj.exe\" .." alonewolf_nj.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exealonewolf_nj.exedescription pid process target process PID 1704 set thread context of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 2236 set thread context of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
alonewolf_nj.exedescription pid process Token: SeDebugPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe Token: 33 3416 alonewolf_nj.exe Token: SeIncBasePriorityPrivilege 3416 alonewolf_nj.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exed36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exealonewolf_nj.exealonewolf_nj.exedescription pid process target process PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 1704 wrote to memory of 3240 1704 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe PID 3240 wrote to memory of 2236 3240 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe alonewolf_nj.exe PID 3240 wrote to memory of 2236 3240 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe alonewolf_nj.exe PID 3240 wrote to memory of 2236 3240 d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 2236 wrote to memory of 3416 2236 alonewolf_nj.exe alonewolf_nj.exe PID 3416 wrote to memory of 2044 3416 alonewolf_nj.exe netsh.exe PID 3416 wrote to memory of 2044 3416 alonewolf_nj.exe netsh.exe PID 3416 wrote to memory of 2044 3416 alonewolf_nj.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe"C:\Users\Admin\AppData\Local\Temp\d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\alonewolf_nj.exe"C:\Users\Admin\AppData\Local\Temp\alonewolf_nj.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\alonewolf_nj.exe"{path}"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\alonewolf_nj.exe" "alonewolf_nj.exe" ENABLE5⤵PID:2044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
091b136b8b3e7fddf10bcfecedd51277
SHA1527fe50467a4e319cc9e7218edb53103cf7afa42
SHA256e177f6c37a031892bd33750c51d289d9de4d75eb9535c4431f6525e4842cfa74
SHA512603c4bcc2b8f88a19a322f509a2d2af1760a3230f8d81bb88bd0b95422c86cf5ef0100b4e5618eb5feab22e2121ad6d35366c25574d13a50a14da3d2bd270da5
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38.exe.log
MD5091b136b8b3e7fddf10bcfecedd51277
SHA1527fe50467a4e319cc9e7218edb53103cf7afa42
SHA256e177f6c37a031892bd33750c51d289d9de4d75eb9535c4431f6525e4842cfa74
SHA512603c4bcc2b8f88a19a322f509a2d2af1760a3230f8d81bb88bd0b95422c86cf5ef0100b4e5618eb5feab22e2121ad6d35366c25574d13a50a14da3d2bd270da5
-
MD5
4ea8e403e744f198c103e66e287b9731
SHA16ce569d8fe513df0e931a57381397f595a9062e9
SHA256d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38
SHA512290c665545d43f1259f51df28380a684f603244e074c28e0f7773edd9f3ece1167d589b063c692a7987761e1c624783dddd51df2381f58de8071afd206b837c9
-
MD5
4ea8e403e744f198c103e66e287b9731
SHA16ce569d8fe513df0e931a57381397f595a9062e9
SHA256d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38
SHA512290c665545d43f1259f51df28380a684f603244e074c28e0f7773edd9f3ece1167d589b063c692a7987761e1c624783dddd51df2381f58de8071afd206b837c9
-
MD5
4ea8e403e744f198c103e66e287b9731
SHA16ce569d8fe513df0e931a57381397f595a9062e9
SHA256d36ae25ddcc24e88479480cc09312c2e9cd78cc124442b5e036035f6bbe70d38
SHA512290c665545d43f1259f51df28380a684f603244e074c28e0f7773edd9f3ece1167d589b063c692a7987761e1c624783dddd51df2381f58de8071afd206b837c9