Analysis
-
max time kernel
187s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:38
Static task
static1
Behavioral task
behavioral1
Sample
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe
Resource
win10v2004-20220414-en
General
-
Target
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe
-
Size
203KB
-
MD5
7f58142ad487ca166fb71be971d97bc9
-
SHA1
6c1bca26d7ea9e6f2ded29d84759aade2cc844bb
-
SHA256
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543
-
SHA512
2848e3af53cc32f5dcdbcf9be400b9defbce9642bc60863ada3cde301edf785b0795fd50782c586314beb95cc3293b75b69f4500817de6890dcdb484fab7c621
Malware Config
Extracted
njrat
0.7d
MyBot
85.140.114.45:7777
061de4c451a1c1cb6f111696c953d5d6
-
reg_key
061de4c451a1c1cb6f111696c953d5d6
-
splitter
Y262SUCZ4UJJ
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Client.exeWindowsServices.exepid process 3316 Client.exe 3492 WindowsServices.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exeClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Client.exe -
Drops startup file 2 IoCs
Processes:
WindowsServices.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061de4c451a1c1cb6f111696c953d5d6.exe WindowsServices.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061de4c451a1c1cb6f111696c953d5d6.exe WindowsServices.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WindowsServices.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\061de4c451a1c1cb6f111696c953d5d6 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WindowsServices.exe\" .." WindowsServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\061de4c451a1c1cb6f111696c953d5d6 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WindowsServices.exe\" .." WindowsServices.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
Processes:
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exepid process 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe 3316 Client.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
Client.exeWindowsServices.exedescription pid process Token: SeDebugPrivilege 3316 Client.exe Token: SeDebugPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe Token: 33 3492 WindowsServices.exe Token: SeIncBasePriorityPrivilege 3492 WindowsServices.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 4800 OpenWith.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exeClient.exeWindowsServices.exedescription pid process target process PID 3688 wrote to memory of 3316 3688 c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe Client.exe PID 3688 wrote to memory of 3316 3688 c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe Client.exe PID 3688 wrote to memory of 3316 3688 c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe Client.exe PID 3316 wrote to memory of 3492 3316 Client.exe WindowsServices.exe PID 3316 wrote to memory of 3492 3316 Client.exe WindowsServices.exe PID 3316 wrote to memory of 3492 3316 Client.exe WindowsServices.exe PID 3492 wrote to memory of 3596 3492 WindowsServices.exe netsh.exe PID 3492 wrote to memory of 3596 3492 WindowsServices.exe netsh.exe PID 3492 wrote to memory of 3596 3492 WindowsServices.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe"C:\Users\Admin\AppData\Local\Temp\c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe" "WindowsServices.exe" ENABLE4⤵PID:3596
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD53822f9a5bcd0c2e95cd043de39854a90
SHA1e5e90f53baf50001f8ca0442f0773b10a90ec809
SHA256b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc
SHA512f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e
-
Filesize
31KB
MD53822f9a5bcd0c2e95cd043de39854a90
SHA1e5e90f53baf50001f8ca0442f0773b10a90ec809
SHA256b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc
SHA512f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e
-
Filesize
31KB
MD53822f9a5bcd0c2e95cd043de39854a90
SHA1e5e90f53baf50001f8ca0442f0773b10a90ec809
SHA256b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc
SHA512f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e
-
Filesize
31KB
MD53822f9a5bcd0c2e95cd043de39854a90
SHA1e5e90f53baf50001f8ca0442f0773b10a90ec809
SHA256b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc
SHA512f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e