Analysis
-
max time kernel
153s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 20:13
Behavioral task
behavioral1
Sample
5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe
Resource
win7-20220812-en
General
-
Target
5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe
-
Size
29KB
-
MD5
78cf963c253edc60388a13f8c71f4e70
-
SHA1
2f9b848c1b83c038c067978e5aff3e249473a8cc
-
SHA256
5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4
-
SHA512
56435a0e95251be5dee9276d3814bbe502ffb59755c8fffe19bd6afce042fce200946b6844aaa8f6c2583d99c24b7512da15f8d3610fb0ce5c7c4565f795f16a
-
SSDEEP
768:2W7RmpgGD1B99D8qbILeuBKh0p29SgR0u:X7RcIcIrKhG29j0u
Malware Config
Extracted
njrat
0.6.4
VITIMAPB
hackpb85.no-ip.org:1177
23556fb1360f366337f97c924e76ead3
-
reg_key
23556fb1360f366337f97c924e76ead3
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2416 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3632 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2416 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1316 wrote to memory of 2416 1316 5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe 85 PID 1316 wrote to memory of 2416 1316 5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe 85 PID 1316 wrote to memory of 2416 1316 5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe 85 PID 2416 wrote to memory of 3632 2416 svchost.exe 86 PID 2416 wrote to memory of 3632 2416 svchost.exe 86 PID 2416 wrote to memory of 3632 2416 svchost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe"C:\Users\Admin\AppData\Local\Temp\5db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD578cf963c253edc60388a13f8c71f4e70
SHA12f9b848c1b83c038c067978e5aff3e249473a8cc
SHA2565db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4
SHA51256435a0e95251be5dee9276d3814bbe502ffb59755c8fffe19bd6afce042fce200946b6844aaa8f6c2583d99c24b7512da15f8d3610fb0ce5c7c4565f795f16a
-
Filesize
29KB
MD578cf963c253edc60388a13f8c71f4e70
SHA12f9b848c1b83c038c067978e5aff3e249473a8cc
SHA2565db0b3e7ff016feb771875a6d347d88940b7ecda6a5fe97f2f73fbeea28497c4
SHA51256435a0e95251be5dee9276d3814bbe502ffb59755c8fffe19bd6afce042fce200946b6844aaa8f6c2583d99c24b7512da15f8d3610fb0ce5c7c4565f795f16a