Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 00:30
Behavioral task
behavioral1
Sample
e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe
Resource
win10v2004-20220901-en
General
-
Target
e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe
-
Size
29KB
-
MD5
30c6d818e5ac01e4e9a998d7ec4ab5df
-
SHA1
5fed4519e25031b968eec619b761618d52bcd265
-
SHA256
e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1
-
SHA512
ea9c48c09bd8c668b038a9f4b6d94c50d661081bffee286b946a675135f5d5f2d6d18adb6321fd036b717331938ebc15602c587787f246ecf124be9a7492db05
-
SSDEEP
384:2xUHEBl7p3hUw2s7bD55gEKemqDSqre/IDGBsbh0w4wlAokw9OhgOL1vYRGOZzCI:217bUw2C3kEcqNreHBKh0p29SgRzj
Malware Config
Extracted
njrat
0.6.4
HacKed
ahmed124.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 224 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
Trojan.exepid process 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe 224 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 224 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exeTrojan.exedescription pid process target process PID 2160 wrote to memory of 224 2160 e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe Trojan.exe PID 2160 wrote to memory of 224 2160 e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe Trojan.exe PID 2160 wrote to memory of 224 2160 e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe Trojan.exe PID 224 wrote to memory of 4200 224 Trojan.exe netsh.exe PID 224 wrote to memory of 4200 224 Trojan.exe netsh.exe PID 224 wrote to memory of 4200 224 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe"C:\Users\Admin\AppData\Local\Temp\e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4200
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD530c6d818e5ac01e4e9a998d7ec4ab5df
SHA15fed4519e25031b968eec619b761618d52bcd265
SHA256e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1
SHA512ea9c48c09bd8c668b038a9f4b6d94c50d661081bffee286b946a675135f5d5f2d6d18adb6321fd036b717331938ebc15602c587787f246ecf124be9a7492db05
-
Filesize
29KB
MD530c6d818e5ac01e4e9a998d7ec4ab5df
SHA15fed4519e25031b968eec619b761618d52bcd265
SHA256e9fcf30398488762d2a51dee752480e71b9ac9da5ab2f961ae9b0f2dc3b747d1
SHA512ea9c48c09bd8c668b038a9f4b6d94c50d661081bffee286b946a675135f5d5f2d6d18adb6321fd036b717331938ebc15602c587787f246ecf124be9a7492db05