Analysis
-
max time kernel
146s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 21:44
Behavioral task
behavioral1
Sample
bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe
Resource
win7-20220414-en
General
-
Target
bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe
-
Size
37KB
-
MD5
d4ae130ffb524a176b0f218ec461a32f
-
SHA1
41fae0afe0d112bed49658f9bde1191e90990138
-
SHA256
bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8
-
SHA512
a0ca2ef49f25e713aa30d57ed3b2402bc399e2753c0942611613ff20ff96a44c38f641994d39b740bd5216201947f3a96459d52d8c1bc669bd0bbcd16ddeadfe
Malware Config
Extracted
njrat
im523
KRIC
192.168.1.130:5552
cdffbb02e1916328f4aa20d5c638f039
-
reg_key
cdffbb02e1916328f4aa20d5c638f039
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Java.exepid process 4884 Java.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Java.exedescription pid process Token: SeDebugPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe Token: 33 4884 Java.exe Token: SeIncBasePriorityPrivilege 4884 Java.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exeJava.exedescription pid process target process PID 4232 wrote to memory of 4884 4232 bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe Java.exe PID 4232 wrote to memory of 4884 4232 bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe Java.exe PID 4232 wrote to memory of 4884 4232 bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe Java.exe PID 4884 wrote to memory of 2896 4884 Java.exe netsh.exe PID 4884 wrote to memory of 2896 4884 Java.exe netsh.exe PID 4884 wrote to memory of 2896 4884 Java.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe"C:\Users\Admin\AppData\Local\Temp\bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Users\Admin\AppData\Local\Temp\Java.exe"C:\Users\Admin\AppData\Local\Temp\Java.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Java.exe" "Java.exe" ENABLE3⤵PID:2896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5d4ae130ffb524a176b0f218ec461a32f
SHA141fae0afe0d112bed49658f9bde1191e90990138
SHA256bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8
SHA512a0ca2ef49f25e713aa30d57ed3b2402bc399e2753c0942611613ff20ff96a44c38f641994d39b740bd5216201947f3a96459d52d8c1bc669bd0bbcd16ddeadfe
-
Filesize
37KB
MD5d4ae130ffb524a176b0f218ec461a32f
SHA141fae0afe0d112bed49658f9bde1191e90990138
SHA256bf01bd6b7f7aa984e24d4e1ad2bb56a422d7bf1f609256d5094020d8ff887dc8
SHA512a0ca2ef49f25e713aa30d57ed3b2402bc399e2753c0942611613ff20ff96a44c38f641994d39b740bd5216201947f3a96459d52d8c1bc669bd0bbcd16ddeadfe