Analysis
-
max time kernel
124s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 20:44
Static task
static1
Behavioral task
behavioral1
Sample
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe
Resource
win10v2004-20220901-en
General
-
Target
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe
-
Size
638KB
-
MD5
d9f6bff1ee2812647e534b793b8a5b3e
-
SHA1
a6215720497667a69cc9a2f58eb826131ca05068
-
SHA256
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09
-
SHA512
cbe3c7ba9db6ad1509a4bb62b8cb9234874943ba23fbdb0d220c2c84b6ed95d0748c7216aadab9036a2b2dfe3d6b57d8648423cff74ed25211dbfd881001cd37
-
SSDEEP
12288:psTri9uod71pwGuB7DNnu5I1jhxgmZw1lb4K1ebqdpCAq/r1zhrWFumg2:psTrikod71pwGuB7DNnui1jbx051ebqm
Malware Config
Extracted
njrat
0.7d
HacKed
mehdimoro.ddns.net:5555
4aeed655f342a0295abb3112731f878a
-
reg_key
4aeed655f342a0295abb3112731f878a
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1052 svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aYQwA0zYJ87p8B = "C:\\Windows\\system32\\Server.exe" 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aYQwA0zYJ87p8B = "C:\\Windows\\system32\\Server.exe" svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exedescription ioc process File created C:\Windows\SysWOW64\Server.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe File opened for modification C:\Windows\SysWOW64\Server.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exedescription pid process target process PID 428 set thread context of 1828 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe -
Drops file in Windows directory 1 IoCs
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exedescription ioc process File created C:\Windows\svchost.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exesvchost.exedescription pid process Token: SeDebugPrivilege 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe Token: SeDebugPrivilege 1052 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exesvchost.exedescription pid process target process PID 428 wrote to memory of 1828 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe PID 428 wrote to memory of 1828 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe PID 428 wrote to memory of 1828 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe PID 428 wrote to memory of 1828 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe PID 428 wrote to memory of 1828 428 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe PID 1828 wrote to memory of 1052 1828 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe svchost.exe PID 1828 wrote to memory of 1052 1828 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe svchost.exe PID 1828 wrote to memory of 1052 1828 67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe svchost.exe PID 1052 wrote to memory of 2308 1052 svchost.exe svchost.exe PID 1052 wrote to memory of 2308 1052 svchost.exe svchost.exe PID 1052 wrote to memory of 2308 1052 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe"C:\Users\Admin\AppData\Local\Temp\67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exeC:\Users\Admin\AppData\Local\Temp\67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\svchost.exeC:\Windows\svchost.exe4⤵PID:2308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\67eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09.exe.log
Filesize1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
638KB
MD5d9f6bff1ee2812647e534b793b8a5b3e
SHA1a6215720497667a69cc9a2f58eb826131ca05068
SHA25667eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09
SHA512cbe3c7ba9db6ad1509a4bb62b8cb9234874943ba23fbdb0d220c2c84b6ed95d0748c7216aadab9036a2b2dfe3d6b57d8648423cff74ed25211dbfd881001cd37
-
Filesize
638KB
MD5d9f6bff1ee2812647e534b793b8a5b3e
SHA1a6215720497667a69cc9a2f58eb826131ca05068
SHA25667eda2e2df252d8e8da71cbc0aca21e42b082d54d662b934775e478ec378bb09
SHA512cbe3c7ba9db6ad1509a4bb62b8cb9234874943ba23fbdb0d220c2c84b6ed95d0748c7216aadab9036a2b2dfe3d6b57d8648423cff74ed25211dbfd881001cd37