Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:20
Static task
static1
Behavioral task
behavioral1
Sample
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe
Resource
win10v2004-20220901-en
General
-
Target
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe
-
Size
4.3MB
-
MD5
10365cad027d585cbb35187edadd3de8
-
SHA1
7f2a44cc811016e2e4655b58c697aff9366dfe2b
-
SHA256
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf
-
SHA512
513c9cadf48f4ad2675a52c752f33f339a4f26f5a64b666af3498a23ef775f5b70e5b1f7400e3bb5be94a66599267c07d35dcfabe65481f3974754c9eeae0889
-
SSDEEP
98304:0sKMWjUBnr7K/QwKFdpx6c0q0H30xy2iwIzSxIejgOYFt:0s+jUB32FYdpV0SihzSxKO4
Malware Config
Extracted
njrat
0.7d
Cruzx Pain
eslamdarko.no-ip.org:5552
1f54ba241b66e82bbfd9eab0ca5f2691
-
reg_key
1f54ba241b66e82bbfd9eab0ca5f2691
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
2.exe1.exeChrome.exepid process 1928 2.exe 1732 1.exe 3624 Chrome.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 1.exe -
Loads dropped DLL 2 IoCs
Processes:
2.exepid process 1928 2.exe 1928 2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Chrome.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\1f54ba241b66e82bbfd9eab0ca5f2691 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Chrome.exe\" .." Chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1f54ba241b66e82bbfd9eab0ca5f2691 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Chrome.exe\" .." Chrome.exe -
Processes:
2.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe File opened for modification C:\Windows\assembly\Desktop.ini 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe -
Drops file in Windows directory 3 IoCs
Processes:
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exedescription ioc process File opened for modification C:\Windows\assembly 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe File created C:\Windows\assembly\Desktop.ini 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe File opened for modification C:\Windows\assembly\Desktop.ini 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2.exepid process 1928 2.exe 1928 2.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Chrome.exedescription pid process Token: SeDebugPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe Token: 33 3624 Chrome.exe Token: SeIncBasePriorityPrivilege 3624 Chrome.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe1.exeChrome.exedescription pid process target process PID 1808 wrote to memory of 1928 1808 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe 2.exe PID 1808 wrote to memory of 1928 1808 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe 2.exe PID 1808 wrote to memory of 1928 1808 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe 2.exe PID 1808 wrote to memory of 1732 1808 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe 1.exe PID 1808 wrote to memory of 1732 1808 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe 1.exe PID 1808 wrote to memory of 1732 1808 21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe 1.exe PID 1732 wrote to memory of 3624 1732 1.exe Chrome.exe PID 1732 wrote to memory of 3624 1732 1.exe Chrome.exe PID 1732 wrote to memory of 3624 1732 1.exe Chrome.exe PID 3624 wrote to memory of 3964 3624 Chrome.exe netsh.exe PID 3624 wrote to memory of 3964 3624 Chrome.exe netsh.exe PID 3624 wrote to memory of 3964 3624 Chrome.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe"C:\Users\Admin\AppData\Local\Temp\21291467b0ccc071fe21bc4dfb99b466aab187af50c0b0b8999f55f96f5b8bcf.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\Chrome.exe"C:\Users\Admin\AppData\Roaming\Chrome.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Chrome.exe" "Chrome.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:3964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f370286655bff7e8b073241768767c37
SHA1929dec5450d3def3c40b05b801fdb749675d6fc0
SHA256ba68b61a6c28b8d536eadb143dd59e988984fe90910db9b1d177b7c7412570c8
SHA5121390ed1e78e171a483df20c331c2bc239bdda7ad98f0887decf218d46ef024d0adca9644bbd4a98c753d92b07a670040e54e183375539e91172a9603324c1f0a
-
Filesize
23KB
MD5f370286655bff7e8b073241768767c37
SHA1929dec5450d3def3c40b05b801fdb749675d6fc0
SHA256ba68b61a6c28b8d536eadb143dd59e988984fe90910db9b1d177b7c7412570c8
SHA5121390ed1e78e171a483df20c331c2bc239bdda7ad98f0887decf218d46ef024d0adca9644bbd4a98c753d92b07a670040e54e183375539e91172a9603324c1f0a
-
Filesize
2.7MB
MD5754591b96b9e4dfc5dbf2136f8dfde87
SHA1bd3a91fe450a800dbbc8d070159dc0a599043652
SHA25639f50e9d9b228b8127a7ad9d6eb8659c4e543e1b9a329d03a9fb796498712d07
SHA512ba385b36a5fa47b6dbd72b64f23f10ed120966b702598dd6fe3947696e7caaa3c88887a44142caea28ed132c343fb6d68ce428204ddafc2b700c49e817e22c82
-
Filesize
2.7MB
MD5754591b96b9e4dfc5dbf2136f8dfde87
SHA1bd3a91fe450a800dbbc8d070159dc0a599043652
SHA25639f50e9d9b228b8127a7ad9d6eb8659c4e543e1b9a329d03a9fb796498712d07
SHA512ba385b36a5fa47b6dbd72b64f23f10ed120966b702598dd6fe3947696e7caaa3c88887a44142caea28ed132c343fb6d68ce428204ddafc2b700c49e817e22c82
-
Filesize
304KB
MD54a40ea8b36ea1c0d529f631147403180
SHA100f49a7e137c35c099f27483648a1867f2dd6a92
SHA2564081976004f161b56920dd957d72edf25d3763bb2424564c8896f80004dab171
SHA51298f78e75c41028dbcc77a6482c4de50cc4a76d67145adc9af85683071cd5bd8c4a618d3e6352cc5ecdf9b661dcb5f487f1539f33a4a1f9297b552db47e6b6cc7
-
Filesize
227KB
MD5a51d1c449e9ca956f477f9bfbe67a5c8
SHA15ccc5014f6ec7c026f2d57a92d0bbd706a7128f8
SHA256e7b11df7b54927659930982f8e235666f720255a5f54afaf11a5e62eaaaa821b
SHA51239dc8c3dfb70df7960afb6cc263e8dfcf126962a94da91eabe465eea3b1eb7cfbd3d23e7c3d9ce4fd30fc6daccd4bd1129e79b67f8fe6085d8d0d3412b5d0cbe
-
Filesize
23KB
MD5f370286655bff7e8b073241768767c37
SHA1929dec5450d3def3c40b05b801fdb749675d6fc0
SHA256ba68b61a6c28b8d536eadb143dd59e988984fe90910db9b1d177b7c7412570c8
SHA5121390ed1e78e171a483df20c331c2bc239bdda7ad98f0887decf218d46ef024d0adca9644bbd4a98c753d92b07a670040e54e183375539e91172a9603324c1f0a
-
Filesize
23KB
MD5f370286655bff7e8b073241768767c37
SHA1929dec5450d3def3c40b05b801fdb749675d6fc0
SHA256ba68b61a6c28b8d536eadb143dd59e988984fe90910db9b1d177b7c7412570c8
SHA5121390ed1e78e171a483df20c331c2bc239bdda7ad98f0887decf218d46ef024d0adca9644bbd4a98c753d92b07a670040e54e183375539e91172a9603324c1f0a