Analysis
-
max time kernel
178s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:23
Behavioral task
behavioral1
Sample
9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe
Resource
win10v2004-20220812-en
General
-
Target
9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe
-
Size
368KB
-
MD5
ad0fa345b71a76b8d15c94bec1a1f4f6
-
SHA1
f029a767679d8f203d3b631e79b9391a9d7c1879
-
SHA256
9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494
-
SHA512
670aa1273c71e9fde7a5e8093d6e9c9dc743c5b87cf9cdeb31d30c9059e77511595abfe791d824eca1f012ad55ea08b3c4c518ee2ae92deaa22ac96480190f14
-
SSDEEP
3072:60py5k0ogEyQdvbj/AbOlm+Qm2Ij8uluvXLonyAKaLap2F3glH/EHnPBM3ZwCr2B:
Malware Config
Extracted
njrat
0.7d
HacKed
185.20.224.121:80
ab66a766385428849b68a77f294c8ace
-
reg_key
ab66a766385428849b68a77f294c8ace
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1812 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ab66a766385428849b68a77f294c8ace = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ab66a766385428849b68a77f294c8ace = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe Token: 33 1812 svchost.exe Token: SeIncBasePriorityPrivilege 1812 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exesvchost.exedescription pid process target process PID 4304 wrote to memory of 1812 4304 9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe svchost.exe PID 4304 wrote to memory of 1812 4304 9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe svchost.exe PID 4304 wrote to memory of 1812 4304 9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe svchost.exe PID 1812 wrote to memory of 1724 1812 svchost.exe netsh.exe PID 1812 wrote to memory of 1724 1812 svchost.exe netsh.exe PID 1812 wrote to memory of 1724 1812 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe"C:\Users\Admin\AppData\Local\Temp\9387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD5ad0fa345b71a76b8d15c94bec1a1f4f6
SHA1f029a767679d8f203d3b631e79b9391a9d7c1879
SHA2569387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494
SHA512670aa1273c71e9fde7a5e8093d6e9c9dc743c5b87cf9cdeb31d30c9059e77511595abfe791d824eca1f012ad55ea08b3c4c518ee2ae92deaa22ac96480190f14
-
Filesize
368KB
MD5ad0fa345b71a76b8d15c94bec1a1f4f6
SHA1f029a767679d8f203d3b631e79b9391a9d7c1879
SHA2569387753971c8b749b4edef686758f94018543fc84c65975eff71a5daefd98494
SHA512670aa1273c71e9fde7a5e8093d6e9c9dc743c5b87cf9cdeb31d30c9059e77511595abfe791d824eca1f012ad55ea08b3c4c518ee2ae92deaa22ac96480190f14