Analysis
-
max time kernel
174s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 02:13
Static task
static1
Behavioral task
behavioral1
Sample
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe
Resource
win10v2004-20221111-en
General
-
Target
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe
-
Size
57KB
-
MD5
267d180695106d81debe52f6f20ad261
-
SHA1
151171d9d720d166719f9bb1b95b18007127b946
-
SHA256
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505
-
SHA512
09b4f8c0b8be2eedfa7ebe5f03dd27851778de4d7f161462eb357632a7e37e19adbf44761227a086b80c1455e2b54cfeb299ef9c27155f42f8c289f1dbe3d51c
-
SSDEEP
1536:Ig+dL1sfm++vZkeQzpKbzuqtGVibs6EFwz96:Ig+dLOe+O/2cMaz
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:1177
5649c39203f1efe3450f25e6b18b84f1
-
reg_key
5649c39203f1efe3450f25e6b18b84f1
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 3604 server.exe 3560 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5649c39203f1efe3450f25e6b18b84f1 = "\"C:\\Windows\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5649c39203f1efe3450f25e6b18b84f1 = "\"C:\\Windows\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exeserver.exedescription pid process target process PID 3444 set thread context of 3332 3444 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe PID 3604 set thread context of 3560 3604 server.exe server.exe -
Drops file in Windows directory 1 IoCs
Processes:
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exedescription ioc process File created C:\Windows\server.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exef1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exeserver.exeserver.exedescription pid process target process PID 3444 wrote to memory of 3332 3444 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe PID 3444 wrote to memory of 3332 3444 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe PID 3444 wrote to memory of 3332 3444 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe PID 3444 wrote to memory of 3332 3444 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe PID 3444 wrote to memory of 3332 3444 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe PID 3332 wrote to memory of 3604 3332 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe server.exe PID 3332 wrote to memory of 3604 3332 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe server.exe PID 3332 wrote to memory of 3604 3332 f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe server.exe PID 3604 wrote to memory of 3560 3604 server.exe server.exe PID 3604 wrote to memory of 3560 3604 server.exe server.exe PID 3604 wrote to memory of 3560 3604 server.exe server.exe PID 3604 wrote to memory of 3560 3604 server.exe server.exe PID 3604 wrote to memory of 3560 3604 server.exe server.exe PID 3560 wrote to memory of 4144 3560 server.exe netsh.exe PID 3560 wrote to memory of 4144 3560 server.exe netsh.exe PID 3560 wrote to memory of 4144 3560 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe"C:\Users\Admin\AppData\Local\Temp\f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exeC:\Users\Admin\AppData\Local\Temp\f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\server.exe"C:\Windows\server.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\server.exeC:\Windows\server.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505.exe.log
Filesize223B
MD5cde6529abeea500fb852f29ba0da6115
SHA145f2f48492417ae6a0eade8aaa808d3d1d760743
SHA256d7f4964443470b6729865676d76f5f1f416da633033071c34ea5eb19cdea53b5
SHA512c95fa7faf6a90f32060dba70f79c4d66c68d6eec587306fb98f36fc3ba5d377ebf9dabf47298b71db208fb10f7ccb4e0ed82236c8f26bcc746552588bbb38234
-
Filesize
223B
MD5cde6529abeea500fb852f29ba0da6115
SHA145f2f48492417ae6a0eade8aaa808d3d1d760743
SHA256d7f4964443470b6729865676d76f5f1f416da633033071c34ea5eb19cdea53b5
SHA512c95fa7faf6a90f32060dba70f79c4d66c68d6eec587306fb98f36fc3ba5d377ebf9dabf47298b71db208fb10f7ccb4e0ed82236c8f26bcc746552588bbb38234
-
Filesize
57KB
MD5267d180695106d81debe52f6f20ad261
SHA1151171d9d720d166719f9bb1b95b18007127b946
SHA256f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505
SHA51209b4f8c0b8be2eedfa7ebe5f03dd27851778de4d7f161462eb357632a7e37e19adbf44761227a086b80c1455e2b54cfeb299ef9c27155f42f8c289f1dbe3d51c
-
Filesize
57KB
MD5267d180695106d81debe52f6f20ad261
SHA1151171d9d720d166719f9bb1b95b18007127b946
SHA256f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505
SHA51209b4f8c0b8be2eedfa7ebe5f03dd27851778de4d7f161462eb357632a7e37e19adbf44761227a086b80c1455e2b54cfeb299ef9c27155f42f8c289f1dbe3d51c
-
Filesize
57KB
MD5267d180695106d81debe52f6f20ad261
SHA1151171d9d720d166719f9bb1b95b18007127b946
SHA256f1c45dcab791f8e0ed057d4f50a564e4f81313151ab0320fbe3bc6c5bac54505
SHA51209b4f8c0b8be2eedfa7ebe5f03dd27851778de4d7f161462eb357632a7e37e19adbf44761227a086b80c1455e2b54cfeb299ef9c27155f42f8c289f1dbe3d51c