Analysis
-
max time kernel
173s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 17:49
Behavioral task
behavioral1
Sample
e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe
Resource
win10v2004-20220812-en
General
-
Target
e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe
-
Size
29KB
-
MD5
27cf68106b97ad92a2798175ca901dfc
-
SHA1
3a53744770bbe4bd5bc0812139beadc07b9aca9d
-
SHA256
e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92
-
SHA512
8a75b377367205aed121a4a24e0ecf23fcf019f8c1b20f68a5e464e4504291f6c26170d3507a43ad16164831b3ee7699fb8cea31eac91c95b8dd845bb7bbb991
-
SSDEEP
384:39Hntl7Dg+Os30YvykT51BtVQ+m1DXeKemqGBsbh0w4wlAokw9OhgOL1vYRGOZz5:h77Gs30Y6yVtV+1yKe2BKh0p29SgRlD
Malware Config
Extracted
njrat
0.6.4
تــــــــــــــــشفيره حسن
titorero.no-ip.biz:1177
45467b6c8a905a8a88429593036f8ea8
-
reg_key
45467b6c8a905a8a88429593036f8ea8
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
systm.exepid process 1920 systm.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe -
Drops startup file 2 IoCs
Processes:
systm.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45467b6c8a905a8a88429593036f8ea8.exe systm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45467b6c8a905a8a88429593036f8ea8.exe systm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
systm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\45467b6c8a905a8a88429593036f8ea8 = "\"C:\\Users\\Admin\\AppData\\Roaming\\systm.exe\" .." systm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\45467b6c8a905a8a88429593036f8ea8 = "\"C:\\Users\\Admin\\AppData\\Roaming\\systm.exe\" .." systm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
systm.exepid process 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe 1920 systm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
systm.exedescription pid process Token: SeDebugPrivilege 1920 systm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exesystm.exedescription pid process target process PID 456 wrote to memory of 1920 456 e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe systm.exe PID 456 wrote to memory of 1920 456 e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe systm.exe PID 456 wrote to memory of 1920 456 e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe systm.exe PID 1920 wrote to memory of 1848 1920 systm.exe netsh.exe PID 1920 wrote to memory of 1848 1920 systm.exe netsh.exe PID 1920 wrote to memory of 1848 1920 systm.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe"C:\Users\Admin\AppData\Local\Temp\e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Roaming\systm.exe"C:\Users\Admin\AppData\Roaming\systm.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systm.exe" "systm.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD527cf68106b97ad92a2798175ca901dfc
SHA13a53744770bbe4bd5bc0812139beadc07b9aca9d
SHA256e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92
SHA5128a75b377367205aed121a4a24e0ecf23fcf019f8c1b20f68a5e464e4504291f6c26170d3507a43ad16164831b3ee7699fb8cea31eac91c95b8dd845bb7bbb991
-
Filesize
29KB
MD527cf68106b97ad92a2798175ca901dfc
SHA13a53744770bbe4bd5bc0812139beadc07b9aca9d
SHA256e457475647e3099f338c199190a8a30eb52e53fd7d49bae8f0e076fa27703e92
SHA5128a75b377367205aed121a4a24e0ecf23fcf019f8c1b20f68a5e464e4504291f6c26170d3507a43ad16164831b3ee7699fb8cea31eac91c95b8dd845bb7bbb991