Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2022 11:46
Behavioral task
behavioral1
Sample
968C669247FA766C85B612DB143F89228E4EE94329CF6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
968C669247FA766C85B612DB143F89228E4EE94329CF6.exe
Resource
win10v2004-20220812-en
General
-
Target
968C669247FA766C85B612DB143F89228E4EE94329CF6.exe
-
Size
43KB
-
MD5
dee17a4707e3c4a27b66cba03ae27f09
-
SHA1
e6e592ddb3ea17084191d69ea14576a3f6a8a7e8
-
SHA256
968c669247fa766c85b612db143f89228e4ee94329cf6fe62a6b78bac1b4b5c8
-
SHA512
ec41e9c5d07ec702f87b7c06eceab46caba7b667b4b43ae2a9ad41f9d8f79630c7e87ad8e06b8f0925261532cdbb1f5f21a3c3bcc5a3cc744892916108a0cbf9
-
SSDEEP
384:/8ZyVhkyCEFmVoybRxMbAW4EpEzMghwzEIij+ZsNO3PlpJKkkjh/TzF7pWno/grq:/6AhkyVAVlbT6vCQgQuXQ/o1/+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
0.tcp.eu.ngrok.io:14880
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
svchost.exeServer.exeServer.exepid process 384 svchost.exe 956 Server.exe 644 Server.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
968C669247FA766C85B612DB143F89228E4EE94329CF6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 968C669247FA766C85B612DB143F89228E4EE94329CF6.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
968C669247FA766C85B612DB143F89228E4EE94329CF6.exesvchost.exepid process 532 968C669247FA766C85B612DB143F89228E4EE94329CF6.exe 384 svchost.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe Token: 33 384 svchost.exe Token: SeIncBasePriorityPrivilege 384 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
968C669247FA766C85B612DB143F89228E4EE94329CF6.exesvchost.exedescription pid process target process PID 532 wrote to memory of 384 532 968C669247FA766C85B612DB143F89228E4EE94329CF6.exe svchost.exe PID 532 wrote to memory of 384 532 968C669247FA766C85B612DB143F89228E4EE94329CF6.exe svchost.exe PID 532 wrote to memory of 384 532 968C669247FA766C85B612DB143F89228E4EE94329CF6.exe svchost.exe PID 384 wrote to memory of 204 384 svchost.exe schtasks.exe PID 384 wrote to memory of 204 384 svchost.exe schtasks.exe PID 384 wrote to memory of 204 384 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\968C669247FA766C85B612DB143F89228E4EE94329CF6.exe"C:\Users\Admin\AppData\Local\Temp\968C669247FA766C85B612DB143F89228E4EE94329CF6.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:956
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD525d1b50e7c0d451f3d850eb54d27ca05
SHA1a238807715c70a335f54e80d4855644b21a9e870
SHA256650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5
SHA5124223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5
-
Filesize
43KB
MD5dee17a4707e3c4a27b66cba03ae27f09
SHA1e6e592ddb3ea17084191d69ea14576a3f6a8a7e8
SHA256968c669247fa766c85b612db143f89228e4ee94329cf6fe62a6b78bac1b4b5c8
SHA512ec41e9c5d07ec702f87b7c06eceab46caba7b667b4b43ae2a9ad41f9d8f79630c7e87ad8e06b8f0925261532cdbb1f5f21a3c3bcc5a3cc744892916108a0cbf9
-
Filesize
43KB
MD5dee17a4707e3c4a27b66cba03ae27f09
SHA1e6e592ddb3ea17084191d69ea14576a3f6a8a7e8
SHA256968c669247fa766c85b612db143f89228e4ee94329cf6fe62a6b78bac1b4b5c8
SHA512ec41e9c5d07ec702f87b7c06eceab46caba7b667b4b43ae2a9ad41f9d8f79630c7e87ad8e06b8f0925261532cdbb1f5f21a3c3bcc5a3cc744892916108a0cbf9
-
Filesize
43KB
MD5dee17a4707e3c4a27b66cba03ae27f09
SHA1e6e592ddb3ea17084191d69ea14576a3f6a8a7e8
SHA256968c669247fa766c85b612db143f89228e4ee94329cf6fe62a6b78bac1b4b5c8
SHA512ec41e9c5d07ec702f87b7c06eceab46caba7b667b4b43ae2a9ad41f9d8f79630c7e87ad8e06b8f0925261532cdbb1f5f21a3c3bcc5a3cc744892916108a0cbf9
-
Filesize
43KB
MD5dee17a4707e3c4a27b66cba03ae27f09
SHA1e6e592ddb3ea17084191d69ea14576a3f6a8a7e8
SHA256968c669247fa766c85b612db143f89228e4ee94329cf6fe62a6b78bac1b4b5c8
SHA512ec41e9c5d07ec702f87b7c06eceab46caba7b667b4b43ae2a9ad41f9d8f79630c7e87ad8e06b8f0925261532cdbb1f5f21a3c3bcc5a3cc744892916108a0cbf9
-
Filesize
43KB
MD5dee17a4707e3c4a27b66cba03ae27f09
SHA1e6e592ddb3ea17084191d69ea14576a3f6a8a7e8
SHA256968c669247fa766c85b612db143f89228e4ee94329cf6fe62a6b78bac1b4b5c8
SHA512ec41e9c5d07ec702f87b7c06eceab46caba7b667b4b43ae2a9ad41f9d8f79630c7e87ad8e06b8f0925261532cdbb1f5f21a3c3bcc5a3cc744892916108a0cbf9