Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 01:04
Behavioral task
behavioral1
Sample
ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe
Resource
win10v2004-20220812-en
General
-
Target
ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe
-
Size
23KB
-
MD5
6c1ca8fb6f463aa56f5f530480732880
-
SHA1
817e4ed0453ecccafb94e89725e263b1d23c2c07
-
SHA256
ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c
-
SHA512
048b7b4b58c87814d2c713c43550d6db214e417b24c7757db53828b52ee90235c423dee451d9a4a4a3ca673a92e119b89b5661bd025211e231a58018be234384
-
SSDEEP
384:8oWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZW5:r7O89p2rRpcnuR
Malware Config
Extracted
njrat
0.7d
HacKed
radea.ddns.net:5552
416b0a05138d6a81c601d80709573203
-
reg_key
416b0a05138d6a81c601d80709573203
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3212 22.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4052 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\416b0a05138d6a81c601d80709573203 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\22.exe\" .." 22.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\416b0a05138d6a81c601d80709573203 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\22.exe\" .." 22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe Token: 33 3212 22.exe Token: SeIncBasePriorityPrivilege 3212 22.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 756 wrote to memory of 3212 756 ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe 81 PID 756 wrote to memory of 3212 756 ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe 81 PID 756 wrote to memory of 3212 756 ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe 81 PID 3212 wrote to memory of 4052 3212 22.exe 82 PID 3212 wrote to memory of 4052 3212 22.exe 82 PID 3212 wrote to memory of 4052 3212 22.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe"C:\Users\Admin\AppData\Local\Temp\ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\22.exe"C:\Users\Admin\AppData\Local\Temp\22.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\22.exe" "22.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4052
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD56c1ca8fb6f463aa56f5f530480732880
SHA1817e4ed0453ecccafb94e89725e263b1d23c2c07
SHA256ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c
SHA512048b7b4b58c87814d2c713c43550d6db214e417b24c7757db53828b52ee90235c423dee451d9a4a4a3ca673a92e119b89b5661bd025211e231a58018be234384
-
Filesize
23KB
MD56c1ca8fb6f463aa56f5f530480732880
SHA1817e4ed0453ecccafb94e89725e263b1d23c2c07
SHA256ef5ab7f0f4e7e83b532e082fe5c3458617f020b6b2ad6c83ffdb6f8ac2b1b37c
SHA512048b7b4b58c87814d2c713c43550d6db214e417b24c7757db53828b52ee90235c423dee451d9a4a4a3ca673a92e119b89b5661bd025211e231a58018be234384