Analysis
-
max time kernel
153s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:39
Behavioral task
behavioral1
Sample
f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe
Resource
win10v2004-20221111-en
General
-
Target
f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe
-
Size
176KB
-
MD5
723bff1cecdb25f0e189903c3da43e37
-
SHA1
c29c78cb18f1241adc4f5d0586dcd8084fee7bf4
-
SHA256
f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285
-
SHA512
7ebd55242947558e39153414620ee92f7e1d6b31331fdb03203e697c1b55c3a5cbbf9c41f837c9fba9b66585b0f8ddddf962fe43712c97d7c8487d9abca4c91f
-
SSDEEP
3072:2+RL0PoFS5rWGXBbxQx7fV0Gwtu2Bs7RfCAz2ZCnZSftPHuan/n7N/nAh/Q1Y/:HODXxyx504qcxCAyCMxOcn7N/Xe
Malware Config
Extracted
njrat
0.7d
HacKed
justme10.no-ip.org:1177
ed755b81076a7d6243f11a2d30431944
-
reg_key
ed755b81076a7d6243f11a2d30431944
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 2180 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ed755b81076a7d6243f11a2d30431944 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ed755b81076a7d6243f11a2d30431944 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exeserver.exedescription pid process target process PID 2980 wrote to memory of 2180 2980 f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe server.exe PID 2980 wrote to memory of 2180 2980 f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe server.exe PID 2980 wrote to memory of 2180 2980 f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe server.exe PID 2180 wrote to memory of 4348 2180 server.exe netsh.exe PID 2180 wrote to memory of 4348 2180 server.exe netsh.exe PID 2180 wrote to memory of 4348 2180 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe"C:\Users\Admin\AppData\Local\Temp\f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4348
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD5723bff1cecdb25f0e189903c3da43e37
SHA1c29c78cb18f1241adc4f5d0586dcd8084fee7bf4
SHA256f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285
SHA5127ebd55242947558e39153414620ee92f7e1d6b31331fdb03203e697c1b55c3a5cbbf9c41f837c9fba9b66585b0f8ddddf962fe43712c97d7c8487d9abca4c91f
-
Filesize
176KB
MD5723bff1cecdb25f0e189903c3da43e37
SHA1c29c78cb18f1241adc4f5d0586dcd8084fee7bf4
SHA256f9594e56757e9ea47d5bf9c197f998c62b81210c5e0d09f48b5c338dd9760285
SHA5127ebd55242947558e39153414620ee92f7e1d6b31331fdb03203e697c1b55c3a5cbbf9c41f837c9fba9b66585b0f8ddddf962fe43712c97d7c8487d9abca4c91f