Analysis
-
max time kernel
91s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 20:06
Static task
static1
Behavioral task
behavioral1
Sample
3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe
Resource
win10v2004-20220812-en
General
-
Target
3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe
-
Size
220KB
-
MD5
0712b729fb6514e42519d092fa55f13c
-
SHA1
37c595fc0e5535130896183e71c6aa37da22dba7
-
SHA256
3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4
-
SHA512
a6f217b8aa38d0740cc49b3445608a3c1ab4deef6791fcb4fabd4cbe5983ba7c321aa85566641e214e37baa9bd48d5b4728118a086f86246d37dd2304976f2f7
-
SSDEEP
3072:WyCMEWB8gIeHQ0GCyHcJiH0eu9NanNHyqpQdSg08s9V3t6IatWgABDBOwNDGECmm:kwBpIeHFM0euHKd7/t69ABdN2
Malware Config
Extracted
njrat
0.7d
HacKed
malekbb.no-ip.biz:5552
2e677746db2b1452e10a29128e99fedc
-
reg_key
2e677746db2b1452e10a29128e99fedc
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3636 LocalhwNeMtsQom.exe 2856 LocalhwNeMtsQom.exe 3644 server.exe 4604 server.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation LocalhwNeMtsQom.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\al_2_m_j_b_z_u_ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aD_4_Y_D_I_.exe" LocalhwNeMtsQom.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\al_2_m_j_b_z_u_ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aD_4_Y_D_I_.exe" server.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3636 set thread context of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3644 set thread context of 4604 3644 server.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4880 4604 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3636 LocalhwNeMtsQom.exe 3636 LocalhwNeMtsQom.exe 3636 LocalhwNeMtsQom.exe 3644 server.exe 3644 server.exe 3644 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3636 LocalhwNeMtsQom.exe Token: SeDebugPrivilege 3644 server.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1180 wrote to memory of 3636 1180 3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe 81 PID 1180 wrote to memory of 3636 1180 3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe 81 PID 1180 wrote to memory of 3636 1180 3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe 81 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 3636 wrote to memory of 2856 3636 LocalhwNeMtsQom.exe 84 PID 2856 wrote to memory of 3644 2856 LocalhwNeMtsQom.exe 85 PID 2856 wrote to memory of 3644 2856 LocalhwNeMtsQom.exe 85 PID 2856 wrote to memory of 3644 2856 LocalhwNeMtsQom.exe 85 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86 PID 3644 wrote to memory of 4604 3644 server.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe"C:\Users\Admin\AppData\Local\Temp\3fff18d8707309dce7e0f06beb03e3c1d4d48eb8fcdf8bbfec3495caa64016b4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\LocalhwNeMtsQom.exe"C:\Users\Admin\AppData\LocalhwNeMtsQom.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\LocalhwNeMtsQom.exeC:\Users\Admin\AppData\LocalhwNeMtsQom.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp\server.exe5⤵
- Executes dropped EXE
PID:4604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 806⤵
- Program crash
PID:4880
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4604 -ip 46041⤵PID:2104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
587B
MD5a35ddf50cb4e16c8015d3f1e8d32ef13
SHA1527c373224c4feff9e4b5d351f76ec8a819e730a
SHA25616a5c4f250129f098484f9a2f7249f510b942933481d10b90d317b8a3de62e59
SHA5121f00a6d6c2f54aa76c7e03348f94442335b2c534e72de6de25c4e85426fe090e6239fbeda02fd0c7f1a6ae8fd796e8ef4003c1fa5dbe42b777219e8c0bd9d738
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822
-
Filesize
77KB
MD5940d3dc1dfdcb08608fecd51f1903e8f
SHA1fc08d1edf71382074faa65c6b0d7582cd9e36b49
SHA256128b4507fbc71e6de04bb8cfbe3f64bf78ba3acb98996a8f8485278a6349a71d
SHA5123ba5808fd79ff0d729457b284b4f24c2e6cde73d2c95da560371ba6cd3db719228dd5677a7b7a118872ce522b4ea43bd888680604e310c0ae64832db4641a822