Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 22:54
Behavioral task
behavioral1
Sample
84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe
Resource
win10v2004-20220812-en
General
-
Target
84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe
-
Size
27KB
-
MD5
014f92ef9fac6279662138f915980ad5
-
SHA1
cf25da0943661adf38b715e3467fda54904f58d5
-
SHA256
84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286
-
SHA512
4877a104e7ef866a600f1270679ec4f96c90927d9e08f8c2c4ebff397e77798e7457b54f2e387d039ad0194edb5ef71514afd46449ef9e7c3ad9f28cfc73d632
-
SSDEEP
384:A+n2650N3qZbATcjRGC5Eo9D46BgnqUhay1ZmRvR6JZlbw8hqIusZzZGb3vM3fBy:vm+71d5XRpcnub3E3pVgDT
Malware Config
Extracted
njrat
0.7d
HacKed
nawrasoon.ddns.net:1920
f0c5bb765041585c51e5b576594f5166
-
reg_key
f0c5bb765041585c51e5b576594f5166
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 216 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f0c5bb765041585c51e5b576594f5166 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\f0c5bb765041585c51e5b576594f5166 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe Token: 33 216 server.exe Token: SeIncBasePriorityPrivilege 216 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exeserver.exedescription pid process target process PID 4072 wrote to memory of 216 4072 84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe server.exe PID 4072 wrote to memory of 216 4072 84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe server.exe PID 4072 wrote to memory of 216 4072 84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe server.exe PID 216 wrote to memory of 4676 216 server.exe netsh.exe PID 216 wrote to memory of 4676 216 server.exe netsh.exe PID 216 wrote to memory of 4676 216 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe"C:\Users\Admin\AppData\Local\Temp\84a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD5014f92ef9fac6279662138f915980ad5
SHA1cf25da0943661adf38b715e3467fda54904f58d5
SHA25684a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286
SHA5124877a104e7ef866a600f1270679ec4f96c90927d9e08f8c2c4ebff397e77798e7457b54f2e387d039ad0194edb5ef71514afd46449ef9e7c3ad9f28cfc73d632
-
Filesize
27KB
MD5014f92ef9fac6279662138f915980ad5
SHA1cf25da0943661adf38b715e3467fda54904f58d5
SHA25684a8df3bd6f3d5374160937906bbbacb0bb0fd8b33fb95b1bad0de08cd06f286
SHA5124877a104e7ef866a600f1270679ec4f96c90927d9e08f8c2c4ebff397e77798e7457b54f2e387d039ad0194edb5ef71514afd46449ef9e7c3ad9f28cfc73d632