Analysis
-
max time kernel
206s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe
Resource
win10v2004-20221111-en
General
-
Target
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe
-
Size
160KB
-
MD5
9fe7379c8a0a17a30599135aa45de063
-
SHA1
ad281660a1d5f129270df4b75dcf493d5a15dcc1
-
SHA256
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a
-
SHA512
186a90132873c4dce99156b0ce456b2ea78989a2eeb7c33adc9caf7f2c0dbc246bfcbb31436878a96222217f41f88d2a59445cc33617d202b14f0453eb371262
-
SSDEEP
3072:f5PvaDd6GrJZe4X7jHsvfIN+1Vh/UtVmiljWMzrZI6vKi0JEswBb4kAlmVs4Jo0x:f0PsX1Fu8iLn
Malware Config
Extracted
njrat
0.7d
HacKed
masterhaxor786.no-ip.biz:2266
3aa149aec61c967d02e94eaa12efb196
-
reg_key
3aa149aec61c967d02e94eaa12efb196
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 1552 server.exe 1160 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3aa149aec61c967d02e94eaa12efb196 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\3aa149aec61c967d02e94eaa12efb196 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exeserver.exedescription pid process target process PID 612 set thread context of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 1552 set thread context of 1160 1552 server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exeserver.exeserver.exedescription pid process Token: SeDebugPrivilege 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe Token: SeDebugPrivilege 1552 server.exe Token: SeDebugPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe Token: 33 1160 server.exe Token: SeIncBasePriorityPrivilege 1160 server.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exeserver.exeserver.exedescription pid process target process PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 612 wrote to memory of 2492 612 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe PID 2492 wrote to memory of 1552 2492 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe server.exe PID 2492 wrote to memory of 1552 2492 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe server.exe PID 2492 wrote to memory of 1552 2492 9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1552 wrote to memory of 1160 1552 server.exe server.exe PID 1160 wrote to memory of 2480 1160 server.exe netsh.exe PID 1160 wrote to memory of 2480 1160 server.exe netsh.exe PID 1160 wrote to memory of 2480 1160 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe"C:\Users\Admin\AppData\Local\Temp\9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Local\Temp\9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe"C:\Users\Admin\AppData\Local\Temp\9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\9db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a.exe.log
Filesize128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
160KB
MD59fe7379c8a0a17a30599135aa45de063
SHA1ad281660a1d5f129270df4b75dcf493d5a15dcc1
SHA2569db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a
SHA512186a90132873c4dce99156b0ce456b2ea78989a2eeb7c33adc9caf7f2c0dbc246bfcbb31436878a96222217f41f88d2a59445cc33617d202b14f0453eb371262
-
Filesize
160KB
MD59fe7379c8a0a17a30599135aa45de063
SHA1ad281660a1d5f129270df4b75dcf493d5a15dcc1
SHA2569db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a
SHA512186a90132873c4dce99156b0ce456b2ea78989a2eeb7c33adc9caf7f2c0dbc246bfcbb31436878a96222217f41f88d2a59445cc33617d202b14f0453eb371262
-
Filesize
160KB
MD59fe7379c8a0a17a30599135aa45de063
SHA1ad281660a1d5f129270df4b75dcf493d5a15dcc1
SHA2569db196d8a6e32e728dbf851f2eeccce0dc7ccff6219ab76ade9b9fe7e2a2398a
SHA512186a90132873c4dce99156b0ce456b2ea78989a2eeb7c33adc9caf7f2c0dbc246bfcbb31436878a96222217f41f88d2a59445cc33617d202b14f0453eb371262