Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 12:51
Static task
static1
Behavioral task
behavioral1
Sample
69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe
Resource
win10v2004-20220812-en
General
-
Target
69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe
-
Size
905KB
-
MD5
9298a561a8fb25ecd82623decf63e030
-
SHA1
0e55af8d345123d46bd7df3ce18f55fa5e100447
-
SHA256
69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0
-
SHA512
2b073f29bad7d1dda19d87b26f118e8aa1a19892e0152efe0b697374122f08bec2feb56474fc1a5afff9bf2cec7c9338243865f70560b5f11fb3f8e0292e693d
-
SSDEEP
12288:9BhsH/rtR2Rr6ioMPZtsonyAHnFJCSEwf+zPRzkvFrrSH+VfGCdRvME9AjHehhy/:+jtRynGMc82xouP
Malware Config
Extracted
njrat
0.6.4
HacKed
joker111111.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4964 Trojan.exe 2352 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4348 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4900 set thread context of 4656 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 84 PID 4964 set thread context of 2352 4964 Trojan.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 4964 Trojan.exe 4964 Trojan.exe 4964 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe 2352 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe Token: SeDebugPrivilege 4964 Trojan.exe Token: SeDebugPrivilege 2352 Trojan.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4900 wrote to memory of 4656 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 84 PID 4900 wrote to memory of 4656 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 84 PID 4900 wrote to memory of 4656 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 84 PID 4900 wrote to memory of 4656 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 84 PID 4900 wrote to memory of 4656 4900 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 84 PID 4656 wrote to memory of 4964 4656 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 85 PID 4656 wrote to memory of 4964 4656 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 85 PID 4656 wrote to memory of 4964 4656 69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe 85 PID 4964 wrote to memory of 2352 4964 Trojan.exe 86 PID 4964 wrote to memory of 2352 4964 Trojan.exe 86 PID 4964 wrote to memory of 2352 4964 Trojan.exe 86 PID 4964 wrote to memory of 2352 4964 Trojan.exe 86 PID 4964 wrote to memory of 2352 4964 Trojan.exe 86 PID 2352 wrote to memory of 4348 2352 Trojan.exe 87 PID 2352 wrote to memory of 4348 2352 Trojan.exe 87 PID 2352 wrote to memory of 4348 2352 Trojan.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe"C:\Users\Admin\AppData\Local\Temp\69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exeC:\Users\Admin\AppData\Local\Temp\69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4348
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\69a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0.exe.log
Filesize418B
MD589c8a5340eb284f551067d44e27ae8dd
SHA1d2431ae25a1ab67762a5125574f046f4c951d297
SHA25673ca1f27b1c153e3405856ebe8b3c6cdd23424d2ab09c0fe1eb0e2075513057b
SHA512b101ac2e008bd3cc6f97fedb97b8253fb07fed1c334629ecbebe0f4942ccc1070491cddc4daea521164543b6f97ba9b99d2be1c50cc5a013f04e697fea9dbdac
-
Filesize
905KB
MD59298a561a8fb25ecd82623decf63e030
SHA10e55af8d345123d46bd7df3ce18f55fa5e100447
SHA25669a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0
SHA5122b073f29bad7d1dda19d87b26f118e8aa1a19892e0152efe0b697374122f08bec2feb56474fc1a5afff9bf2cec7c9338243865f70560b5f11fb3f8e0292e693d
-
Filesize
905KB
MD59298a561a8fb25ecd82623decf63e030
SHA10e55af8d345123d46bd7df3ce18f55fa5e100447
SHA25669a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0
SHA5122b073f29bad7d1dda19d87b26f118e8aa1a19892e0152efe0b697374122f08bec2feb56474fc1a5afff9bf2cec7c9338243865f70560b5f11fb3f8e0292e693d
-
Filesize
905KB
MD59298a561a8fb25ecd82623decf63e030
SHA10e55af8d345123d46bd7df3ce18f55fa5e100447
SHA25669a1f9fb95247f6decf04d817a6c0715c86aa09f7fadf6902b6292f0d49918d0
SHA5122b073f29bad7d1dda19d87b26f118e8aa1a19892e0152efe0b697374122f08bec2feb56474fc1a5afff9bf2cec7c9338243865f70560b5f11fb3f8e0292e693d