Analysis
-
max time kernel
175s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 23:22
Behavioral task
behavioral1
Sample
5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe
Resource
win10v2004-20220721-en
General
-
Target
5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe
-
Size
23KB
-
MD5
2387a59ea2fd012660f4309403719829
-
SHA1
ba40a222616da48b91b65250e257ca3cd58ac7b3
-
SHA256
5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb
-
SHA512
caa43c0934955c06d0774cdfcb84badaaa5991063760c580d36383999d93873e07197a9b4cad8986136d18b3ea8c4f8afcb341bc3a6116a85ef6adc7d92dbe74
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:1177
a47829835e21230213cd017c2b4b3e4f
-
reg_key
a47829835e21230213cd017c2b4b3e4f
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 4416 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a47829835e21230213cd017c2b4b3e4f = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\a47829835e21230213cd017c2b4b3e4f = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe Token: 33 4416 server.exe Token: SeIncBasePriorityPrivilege 4416 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exeserver.exedescription pid process target process PID 4460 wrote to memory of 4416 4460 5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe server.exe PID 4460 wrote to memory of 4416 4460 5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe server.exe PID 4460 wrote to memory of 4416 4460 5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe server.exe PID 4416 wrote to memory of 4820 4416 server.exe netsh.exe PID 4416 wrote to memory of 4820 4416 server.exe netsh.exe PID 4416 wrote to memory of 4820 4416 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe"C:\Users\Admin\AppData\Local\Temp\5d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4820
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD52387a59ea2fd012660f4309403719829
SHA1ba40a222616da48b91b65250e257ca3cd58ac7b3
SHA2565d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb
SHA512caa43c0934955c06d0774cdfcb84badaaa5991063760c580d36383999d93873e07197a9b4cad8986136d18b3ea8c4f8afcb341bc3a6116a85ef6adc7d92dbe74
-
Filesize
23KB
MD52387a59ea2fd012660f4309403719829
SHA1ba40a222616da48b91b65250e257ca3cd58ac7b3
SHA2565d77954b4c3d9502276ef66cde1a3e173cb80de4d67752bbb68053c901b471eb
SHA512caa43c0934955c06d0774cdfcb84badaaa5991063760c580d36383999d93873e07197a9b4cad8986136d18b3ea8c4f8afcb341bc3a6116a85ef6adc7d92dbe74