Analysis
-
max time kernel
159s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 21:27
Behavioral task
behavioral1
Sample
10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe
Resource
win7-20220414-en
General
-
Target
10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe
-
Size
93KB
-
MD5
11c813cb79e7eea0425a08f23310f453
-
SHA1
d28dda7daf5adbaef897dfd64777d2fcc828dd39
-
SHA256
10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
-
SHA512
99f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
Malware Config
Extracted
njrat
0.7d
system32
FRANSESCOC50Y3Aubmdyb2suaW8Strik:MTU3NDU=
6c3e5ffb4e89d90516803c294c8c707b
-
reg_key
6c3e5ffb4e89d90516803c294c8c707b
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
server.exeStUpdate.exeStUpdate.exeStUpdate.exepid process 392 server.exe 1204 StUpdate.exe 4004 StUpdate.exe 3128 StUpdate.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe -
Drops startup file 6 IoCs
Processes:
server.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c3e5ffb4e89d90516803c294c8c707bWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c3e5ffb4e89d90516803c294c8c707bWindows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Drops file in System32 directory 2 IoCs
Processes:
server.exedescription ioc process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
Processes:
server.exedescription ioc process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
server.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid process 392 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe Token: 33 392 server.exe Token: SeIncBasePriorityPrivilege 392 server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exeserver.exedescription pid process target process PID 2888 wrote to memory of 392 2888 10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe server.exe PID 2888 wrote to memory of 392 2888 10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe server.exe PID 2888 wrote to memory of 392 2888 10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe server.exe PID 392 wrote to memory of 2108 392 server.exe netsh.exe PID 392 wrote to memory of 2108 392 server.exe netsh.exe PID 392 wrote to memory of 2108 392 server.exe netsh.exe PID 392 wrote to memory of 2812 392 server.exe schtasks.exe PID 392 wrote to memory of 2812 392 server.exe schtasks.exe PID 392 wrote to memory of 2812 392 server.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe"C:\Users\Admin\AppData\Local\Temp\10b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵PID:2108
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe3⤵
- Creates scheduled task(s)
PID:2812
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵
- Executes dropped EXE
PID:1204
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵
- Executes dropped EXE
PID:4004
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵
- Executes dropped EXE
PID:3128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD5661cab77d3b907e8057f2e689e995af3
SHA15d1a0ee9c5ee7a7a90d56d00c10dc0e679bee01c
SHA2568f27f95ad7c09f2e05d7960e78ef8cd935c1262e9657883a75d70dcb877592d2
SHA5122523b316bd79fed0e9b3d73f46959f3dfe270cf950f34bd9d49fe4113a2ae46d0cd00224d848bc40c0d8c55449e2dccc4b4278ba4809c0ca9ede1ac75673fc67
-
Filesize
93KB
MD511c813cb79e7eea0425a08f23310f453
SHA1d28dda7daf5adbaef897dfd64777d2fcc828dd39
SHA25610b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
SHA51299f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
-
Filesize
93KB
MD511c813cb79e7eea0425a08f23310f453
SHA1d28dda7daf5adbaef897dfd64777d2fcc828dd39
SHA25610b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
SHA51299f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
-
Filesize
93KB
MD511c813cb79e7eea0425a08f23310f453
SHA1d28dda7daf5adbaef897dfd64777d2fcc828dd39
SHA25610b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
SHA51299f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
-
Filesize
93KB
MD511c813cb79e7eea0425a08f23310f453
SHA1d28dda7daf5adbaef897dfd64777d2fcc828dd39
SHA25610b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
SHA51299f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
-
Filesize
93KB
MD511c813cb79e7eea0425a08f23310f453
SHA1d28dda7daf5adbaef897dfd64777d2fcc828dd39
SHA25610b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
SHA51299f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
-
Filesize
93KB
MD511c813cb79e7eea0425a08f23310f453
SHA1d28dda7daf5adbaef897dfd64777d2fcc828dd39
SHA25610b39a7b4cc868c0bb82b9c379dacca3128a3d895534ceb3f4530254283df714
SHA51299f686f50aceb451317083cae0f628297c0723af77209de65688240634b35be2b4651f11cb7e496939a6d39f885d97c3d6dde437715a3adbea0df2ee92705f00
-
Filesize
5B
MD553ce6d1ae8885b5d12e654469f456c83
SHA19d8b30c523ddef4d24134072b27716bec7d94d6f
SHA256d7ebf92ad6e3bc44fbc3cfbb234ef4afafd7ea339f712229641a2849b6f87ce2
SHA512c15df9281e9ccbb8d30e24e751b77a030e734f8cda4bd9482d3ca02f6b23e463a8e90ddd78a582ca059e57b8d0492c22583d792bc7368094ffc06e12cd145d9d
-
Filesize
5B
MD553ce6d1ae8885b5d12e654469f456c83
SHA19d8b30c523ddef4d24134072b27716bec7d94d6f
SHA256d7ebf92ad6e3bc44fbc3cfbb234ef4afafd7ea339f712229641a2849b6f87ce2
SHA512c15df9281e9ccbb8d30e24e751b77a030e734f8cda4bd9482d3ca02f6b23e463a8e90ddd78a582ca059e57b8d0492c22583d792bc7368094ffc06e12cd145d9d
-
Filesize
5B
MD553ce6d1ae8885b5d12e654469f456c83
SHA19d8b30c523ddef4d24134072b27716bec7d94d6f
SHA256d7ebf92ad6e3bc44fbc3cfbb234ef4afafd7ea339f712229641a2849b6f87ce2
SHA512c15df9281e9ccbb8d30e24e751b77a030e734f8cda4bd9482d3ca02f6b23e463a8e90ddd78a582ca059e57b8d0492c22583d792bc7368094ffc06e12cd145d9d
-
Filesize
5B
MD553ce6d1ae8885b5d12e654469f456c83
SHA19d8b30c523ddef4d24134072b27716bec7d94d6f
SHA256d7ebf92ad6e3bc44fbc3cfbb234ef4afafd7ea339f712229641a2849b6f87ce2
SHA512c15df9281e9ccbb8d30e24e751b77a030e734f8cda4bd9482d3ca02f6b23e463a8e90ddd78a582ca059e57b8d0492c22583d792bc7368094ffc06e12cd145d9d