Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 18:29
Behavioral task
behavioral1
Sample
54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe
Resource
win7-20220718-en
General
-
Target
54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe
-
Size
23KB
-
MD5
be87ae8f4a404b6d7506d44fd6f0b999
-
SHA1
230dc14941c6d7e56f75473059ad4c867147c4a9
-
SHA256
54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8
-
SHA512
5f2fe1e0a1998e675b97733d1371e1eb2d68110461a5c1eb7bf6459127428d4d8fb55ca07b300184e2986208dc1cd98f441751dcd4f805a1d156d493967aa953
Malware Config
Extracted
njrat
0.7d
HacKed
192.168.1.10:5252
9dce19494c571162a06873106ec1fb31
-
reg_key
9dce19494c571162a06873106ec1fb31
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 3016 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe Token: 33 3016 server.exe Token: SeIncBasePriorityPrivilege 3016 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exeserver.exedescription pid process target process PID 4724 wrote to memory of 3016 4724 54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe server.exe PID 4724 wrote to memory of 3016 4724 54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe server.exe PID 4724 wrote to memory of 3016 4724 54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe server.exe PID 3016 wrote to memory of 4320 3016 server.exe netsh.exe PID 3016 wrote to memory of 4320 3016 server.exe netsh.exe PID 3016 wrote to memory of 4320 3016 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe"C:\Users\Admin\AppData\Local\Temp\54b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4320
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5be87ae8f4a404b6d7506d44fd6f0b999
SHA1230dc14941c6d7e56f75473059ad4c867147c4a9
SHA25654b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8
SHA5125f2fe1e0a1998e675b97733d1371e1eb2d68110461a5c1eb7bf6459127428d4d8fb55ca07b300184e2986208dc1cd98f441751dcd4f805a1d156d493967aa953
-
Filesize
23KB
MD5be87ae8f4a404b6d7506d44fd6f0b999
SHA1230dc14941c6d7e56f75473059ad4c867147c4a9
SHA25654b6ce2663e7cdf44db37419da499fa88c6369a9a5da633254e0d9d09d82eca8
SHA5125f2fe1e0a1998e675b97733d1371e1eb2d68110461a5c1eb7bf6459127428d4d8fb55ca07b300184e2986208dc1cd98f441751dcd4f805a1d156d493967aa953