Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
06-01-2022 06:58
Static task
static1
Behavioral task
behavioral1
Sample
ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe
Resource
win10-en-20211208
General
-
Target
ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe
-
Size
346KB
-
MD5
56615ae7f161d858f19ad0fcc49deec8
-
SHA1
7f6b720ab3f72a7641a2fd91d2febdeb85816eb0
-
SHA256
ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17
-
SHA512
639b260b105c945bc2c29602bd70573e6038094388167578a67adde839e0dcc09f5fa1cae663916f99022a23a9bba5341b2fd79117227ceb4d38e330a56ca58d
Malware Config
Extracted
njrat
0.7d
ZERO
stub.ignorelist.com:5553
a37326026fa6ee5a13f2532ba8c91513
-
reg_key
a37326026fa6ee5a13f2532ba8c91513
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
njsvc.exenjsvc.exepid process 3248 njsvc.exe 3236 njsvc.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 1 IoCs
Processes:
njsvc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\njsvc.lnk njsvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
njsvc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\a37326026fa6ee5a13f2532ba8c91513 = "\"C:\\Users\\Admin\\AppData\\Roaming\\njsvc.exe\" .." njsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\a37326026fa6ee5a13f2532ba8c91513 = "\"C:\\Users\\Admin\\AppData\\Roaming\\njsvc.exe\" .." njsvc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
njsvc.exedescription pid process target process PID 3248 set thread context of 3236 3248 njsvc.exe njsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exenjsvc.exenjsvc.exedescription pid process Token: SeDebugPrivilege 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe Token: SeDebugPrivilege 3248 njsvc.exe Token: SeDebugPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe Token: 33 3236 njsvc.exe Token: SeIncBasePriorityPrivilege 3236 njsvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.execmd.exenjsvc.exenjsvc.exedescription pid process target process PID 2328 wrote to memory of 3204 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe cmd.exe PID 2328 wrote to memory of 3204 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe cmd.exe PID 2328 wrote to memory of 3204 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe cmd.exe PID 2328 wrote to memory of 3512 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe cmd.exe PID 2328 wrote to memory of 3512 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe cmd.exe PID 2328 wrote to memory of 3512 2328 ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe cmd.exe PID 3512 wrote to memory of 3248 3512 cmd.exe njsvc.exe PID 3512 wrote to memory of 3248 3512 cmd.exe njsvc.exe PID 3512 wrote to memory of 3248 3512 cmd.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3248 wrote to memory of 3236 3248 njsvc.exe njsvc.exe PID 3236 wrote to memory of 984 3236 njsvc.exe netsh.exe PID 3236 wrote to memory of 984 3236 njsvc.exe netsh.exe PID 3236 wrote to memory of 984 3236 njsvc.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe"C:\Users\Admin\AppData\Local\Temp\ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.exe" "C:\Users\Admin\AppData\Roaming\njsvc.exe"2⤵PID:3204
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\njsvc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Roaming\njsvc.exe"C:\Users\Admin\AppData\Roaming\njsvc.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Roaming\njsvc.exe"C:\Users\Admin\AppData\Roaming\njsvc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\njsvc.exe" "njsvc.exe" ENABLE5⤵PID:984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
29e5c61d6e309e714f2af216a4f5040e
SHA11389065c8b7dd7655bc431cd29b80ea51ea6fb8b
SHA25693edd74fc604add82655969e0d0956098bf57c77341641d93776780f5124e22b
SHA512ec6a41c46259a693f75128f0637faa13e9dc17652e6eb7c78b96bd6ce1c7add4012a468c4e83bbfe8dfb5e4ce53c5ee58f8ed8d41e825e0404965e7c7dffb476
-
MD5
56615ae7f161d858f19ad0fcc49deec8
SHA17f6b720ab3f72a7641a2fd91d2febdeb85816eb0
SHA256ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17
SHA512639b260b105c945bc2c29602bd70573e6038094388167578a67adde839e0dcc09f5fa1cae663916f99022a23a9bba5341b2fd79117227ceb4d38e330a56ca58d
-
MD5
56615ae7f161d858f19ad0fcc49deec8
SHA17f6b720ab3f72a7641a2fd91d2febdeb85816eb0
SHA256ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17
SHA512639b260b105c945bc2c29602bd70573e6038094388167578a67adde839e0dcc09f5fa1cae663916f99022a23a9bba5341b2fd79117227ceb4d38e330a56ca58d
-
MD5
56615ae7f161d858f19ad0fcc49deec8
SHA17f6b720ab3f72a7641a2fd91d2febdeb85816eb0
SHA256ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17
SHA512639b260b105c945bc2c29602bd70573e6038094388167578a67adde839e0dcc09f5fa1cae663916f99022a23a9bba5341b2fd79117227ceb4d38e330a56ca58d