Analysis
-
max time kernel
160s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
25-01-2022 22:00
Static task
static1
Behavioral task
behavioral1
Sample
c9bc2ade28395d0077523ecde62bf6ab.exe
Resource
win7-en-20211208
General
-
Target
c9bc2ade28395d0077523ecde62bf6ab.exe
-
Size
670KB
-
MD5
c9bc2ade28395d0077523ecde62bf6ab
-
SHA1
aa815fa396dcc8549e5a1b39445b517c092acd72
-
SHA256
6ab420972ed80355eeb88e3f08d4e9124141012b6a25e4f2ed6c19235da10d21
-
SHA512
1aaca0dcc9974c14f2d724e3f507a86b4ccfe6b5932ceb9d0089774e32729f5ecb6e86f9742f803711f50aabf7e6f2d43c4ab2ce939abad2a553ac4699abac9e
Malware Config
Extracted
njrat
0.7.3
24-ene
googlemaintenanceservice.duckdns.org:7856
Client.exe
-
reg_key
Client.exe
-
splitter
ultimate
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
c9bc2ade28395d0077523ecde62bf6ab.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c9bc2ade28395d0077523ecde62bf6ab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c9bc2ade28395d0077523ecde62bf6ab.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
c9bc2ade28395d0077523ecde62bf6ab.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum c9bc2ade28395d0077523ecde62bf6ab.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 c9bc2ade28395d0077523ecde62bf6ab.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c9bc2ade28395d0077523ecde62bf6ab.exedescription pid process target process PID 2700 set thread context of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
c9bc2ade28395d0077523ecde62bf6ab.exepowershell.exepowershell.exepid process 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 1216 powershell.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 3428 powershell.exe 2700 c9bc2ade28395d0077523ecde62bf6ab.exe 1216 powershell.exe 3428 powershell.exe 1216 powershell.exe 3428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
c9bc2ade28395d0077523ecde62bf6ab.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2700 c9bc2ade28395d0077523ecde62bf6ab.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 2124 RegSvcs.exe Token: 33 2124 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2124 RegSvcs.exe Token: 33 2124 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2124 RegSvcs.exe Token: 33 2124 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2124 RegSvcs.exe Token: 33 2124 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2124 RegSvcs.exe Token: 33 2124 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2124 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
c9bc2ade28395d0077523ecde62bf6ab.exedescription pid process target process PID 2700 wrote to memory of 1216 2700 c9bc2ade28395d0077523ecde62bf6ab.exe powershell.exe PID 2700 wrote to memory of 1216 2700 c9bc2ade28395d0077523ecde62bf6ab.exe powershell.exe PID 2700 wrote to memory of 1216 2700 c9bc2ade28395d0077523ecde62bf6ab.exe powershell.exe PID 2700 wrote to memory of 3428 2700 c9bc2ade28395d0077523ecde62bf6ab.exe powershell.exe PID 2700 wrote to memory of 3428 2700 c9bc2ade28395d0077523ecde62bf6ab.exe powershell.exe PID 2700 wrote to memory of 3428 2700 c9bc2ade28395d0077523ecde62bf6ab.exe powershell.exe PID 2700 wrote to memory of 2320 2700 c9bc2ade28395d0077523ecde62bf6ab.exe schtasks.exe PID 2700 wrote to memory of 2320 2700 c9bc2ade28395d0077523ecde62bf6ab.exe schtasks.exe PID 2700 wrote to memory of 2320 2700 c9bc2ade28395d0077523ecde62bf6ab.exe schtasks.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe PID 2700 wrote to memory of 2124 2700 c9bc2ade28395d0077523ecde62bf6ab.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9bc2ade28395d0077523ecde62bf6ab.exe"C:\Users\Admin\AppData\Local\Temp\c9bc2ade28395d0077523ecde62bf6ab.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c9bc2ade28395d0077523ecde62bf6ab.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qnnHkykD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qnnHkykD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1ECA.tmp"2⤵
- Creates scheduled task(s)
PID:2320
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
bcef88cd6dacb65b3fb6fb42c341b135
SHA1ad66d06afec397797c2ca525776fec3d5cd6c65e
SHA256b848b76de7eb782b33ae1c4175ba15704bf5df6dd10ae84dc56f552fbfbaa05d
SHA512ebfd7ed4fe93d44178f9fcaae9f47f9edff0d3ce6b643fa07232e17211f5c34c1efb184b7e6ce5754abe888225beda62d150f93486b8f5bee7b03905757a64a5
-
MD5
a20e9d4805cdf592c93f819bc9c707b3
SHA14a75ee33097eb41a0671e917245ea318265c018e
SHA25631a3809e03820495b5e3e3260e5a9f775c0415ced85f4a0afbd6af2e5f559f6a
SHA5120086e3007d6e5e9cab191027ec8b4cefd99a1ff482b83521fa9464bc37ff70dfdef726a2ccfa9a79104bfa9633a7e3adeaf8b2eb2dc007211c31305a66623401