Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 09:43
Static task
static1
Behavioral task
behavioral1
Sample
809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe
Resource
win10v2004-20220812-en
General
-
Target
809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe
-
Size
3.2MB
-
MD5
eb7519e15e13afb38b3fea8c2478b9d7
-
SHA1
df585b37ef1a93770ef2c3a28cbd00f759053497
-
SHA256
809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5
-
SHA512
386da681b7405e782f94da1206c3870d82e27a8a2d63e0ee5aef8140fb1110e6d7a811a68695f97bc53411c563e7c3ae9731b84450c6a5a30e8305c5ed0f377a
-
SSDEEP
98304:Kq1wzyH5CJmGoukfSdjGVK0EaKftVjpX/Fa:KqH07quGVGaKfRI
Malware Config
Extracted
njrat
im523
HacKed
10.0.2.15:7777
66a423b5aff803461ae114b10bbacca0
-
reg_key
66a423b5aff803461ae114b10bbacca0
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3404 archive.exe 1276 winrar-x64-600ru.exe 32 dllhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2360 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation archive.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\66a423b5aff803461ae114b10bbacca0.exe dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\66a423b5aff803461ae114b10bbacca0.exe dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\66a423b5aff803461ae114b10bbacca0 = "\"C:\\Users\\Admin\\AppData\\Roaming\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\66a423b5aff803461ae114b10bbacca0 = "\"C:\\Users\\Admin\\AppData\\Roaming\\dllhost.exe\" .." dllhost.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf dllhost.exe File opened for modification C:\autorun.inf dllhost.exe File created D:\autorun.inf dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe 32 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 32 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe Token: 33 32 dllhost.exe Token: SeIncBasePriorityPrivilege 32 dllhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1276 winrar-x64-600ru.exe 1276 winrar-x64-600ru.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3780 wrote to memory of 3404 3780 809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe 80 PID 3780 wrote to memory of 3404 3780 809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe 80 PID 3780 wrote to memory of 3404 3780 809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe 80 PID 3780 wrote to memory of 1276 3780 809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe 81 PID 3780 wrote to memory of 1276 3780 809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe 81 PID 3404 wrote to memory of 32 3404 archive.exe 86 PID 3404 wrote to memory of 32 3404 archive.exe 86 PID 3404 wrote to memory of 32 3404 archive.exe 86 PID 32 wrote to memory of 2360 32 dllhost.exe 87 PID 32 wrote to memory of 2360 32 dllhost.exe 87 PID 32 wrote to memory of 2360 32 dllhost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe"C:\Users\Admin\AppData\Local\Temp\809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\archive.exe"C:\Users\Admin\AppData\Local\Temp\archive.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\dllhost.exe" "dllhost.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2360
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\winrar-x64-600ru.exe"C:\Users\Admin\AppData\Local\Temp\winrar-x64-600ru.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1276
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5bfdb6eb46b6ac86605a327d93f4d039c
SHA10ee8dc1ee6322ba886d6f4ce144b5cb42db5ddf9
SHA256fa9a1522bea16315278125901c3d52ef3b3e62943f14a55d6a2e1fe540d0b176
SHA512e43226d9178c3df29122583b1f3bc7835ea1595f76e54af2647c326713bc0264657e10baffb6d30f546e4be3618331d46b31793a67273a80c24a53bd2d3d4bbc
-
Filesize
40KB
MD5bfdb6eb46b6ac86605a327d93f4d039c
SHA10ee8dc1ee6322ba886d6f4ce144b5cb42db5ddf9
SHA256fa9a1522bea16315278125901c3d52ef3b3e62943f14a55d6a2e1fe540d0b176
SHA512e43226d9178c3df29122583b1f3bc7835ea1595f76e54af2647c326713bc0264657e10baffb6d30f546e4be3618331d46b31793a67273a80c24a53bd2d3d4bbc
-
Filesize
3.3MB
MD5029e6696e782e370c85f252a0413b7b4
SHA13c8692800d51a9292082eed8d0efa994199c1b28
SHA2564f298e5977a9fd8621686d26512d457681dfa747daa465d8c3fa1970e5d477a2
SHA512da58318ec73a93abbfdf7e0adbff04984588cd4af5273f47e79a9236793b482e63ade70653dea2de55114d8b4dae6cf42fe074ef9d83ddb30f0d7ee26fd65661
-
Filesize
3.3MB
MD5029e6696e782e370c85f252a0413b7b4
SHA13c8692800d51a9292082eed8d0efa994199c1b28
SHA2564f298e5977a9fd8621686d26512d457681dfa747daa465d8c3fa1970e5d477a2
SHA512da58318ec73a93abbfdf7e0adbff04984588cd4af5273f47e79a9236793b482e63ade70653dea2de55114d8b4dae6cf42fe074ef9d83ddb30f0d7ee26fd65661
-
Filesize
40KB
MD5bfdb6eb46b6ac86605a327d93f4d039c
SHA10ee8dc1ee6322ba886d6f4ce144b5cb42db5ddf9
SHA256fa9a1522bea16315278125901c3d52ef3b3e62943f14a55d6a2e1fe540d0b176
SHA512e43226d9178c3df29122583b1f3bc7835ea1595f76e54af2647c326713bc0264657e10baffb6d30f546e4be3618331d46b31793a67273a80c24a53bd2d3d4bbc
-
Filesize
40KB
MD5bfdb6eb46b6ac86605a327d93f4d039c
SHA10ee8dc1ee6322ba886d6f4ce144b5cb42db5ddf9
SHA256fa9a1522bea16315278125901c3d52ef3b3e62943f14a55d6a2e1fe540d0b176
SHA512e43226d9178c3df29122583b1f3bc7835ea1595f76e54af2647c326713bc0264657e10baffb6d30f546e4be3618331d46b31793a67273a80c24a53bd2d3d4bbc