Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 23:03
Static task
static1
Behavioral task
behavioral1
Sample
5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe
Resource
win10v2004-20220812-en
General
-
Target
5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe
-
Size
649KB
-
MD5
fd77bce75d75a3587ed36155da6888e0
-
SHA1
b58ad2e1cf5bca700c5ed198acbb197335f3a3fa
-
SHA256
5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88
-
SHA512
ca212402d0e133ca518e5d82a4375f37d2105eb2c234be0b6d571f784c86b597508626cde919c7814d343df717b5af36a4aec79a0e8b5a85420858ce63970a5e
-
SSDEEP
12288:aJLBZE2PUOGzNmAF6699D52yjS6EGdyafJaSIMPzkqdtRbKdE1J:yLfE2PUOk6U55PS67fcsPR/dz1J
Malware Config
Extracted
njrat
0.7d
HacKed By Jamal
mokla.no-ip.biz:1177
19e3e31e995d880c12ab2c426a9773dd
-
reg_key
19e3e31e995d880c12ab2c426a9773dd
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
photo.exephoto.exePhoto.exePhoto.exepid process 4948 photo.exe 4820 photo.exe 4404 Photo.exe 1992 Photo.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exephoto.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation photo.exe -
Drops startup file 2 IoCs
Processes:
Photo.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\19e3e31e995d880c12ab2c426a9773dd.exe Photo.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\19e3e31e995d880c12ab2c426a9773dd.exe Photo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Photo.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\19e3e31e995d880c12ab2c426a9773dd = "\"C:\\Users\\Admin\\AppData\\Roaming\\Photo.exe\" .." Photo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\19e3e31e995d880c12ab2c426a9773dd = "\"C:\\Users\\Admin\\AppData\\Roaming\\Photo.exe\" .." Photo.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
photo.exePhoto.exedescription pid process target process PID 4948 set thread context of 4820 4948 photo.exe photo.exe PID 4404 set thread context of 1992 4404 Photo.exe Photo.exe -
Drops file in Windows directory 4 IoCs
Processes:
photo.exePhoto.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new photo.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new Photo.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new Photo.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new photo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
photo.exePhoto.exePhoto.exedescription pid process Token: SeDebugPrivilege 4948 photo.exe Token: 33 4948 photo.exe Token: SeIncBasePriorityPrivilege 4948 photo.exe Token: SeDebugPrivilege 4404 Photo.exe Token: 33 4404 Photo.exe Token: SeIncBasePriorityPrivilege 4404 Photo.exe Token: SeDebugPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe Token: 33 1992 Photo.exe Token: SeIncBasePriorityPrivilege 1992 Photo.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exephoto.exephoto.exePhoto.exePhoto.exedescription pid process target process PID 3996 wrote to memory of 4948 3996 5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe photo.exe PID 3996 wrote to memory of 4948 3996 5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe photo.exe PID 3996 wrote to memory of 4948 3996 5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4948 wrote to memory of 4820 4948 photo.exe photo.exe PID 4820 wrote to memory of 4404 4820 photo.exe Photo.exe PID 4820 wrote to memory of 4404 4820 photo.exe Photo.exe PID 4820 wrote to memory of 4404 4820 photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 4404 wrote to memory of 1992 4404 Photo.exe Photo.exe PID 1992 wrote to memory of 3768 1992 Photo.exe netsh.exe PID 1992 wrote to memory of 3768 1992 Photo.exe netsh.exe PID 1992 wrote to memory of 3768 1992 Photo.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe"C:\Users\Admin\AppData\Local\Temp\5311007a8d4e7b034dbe652619428aefe33bef614cc385d2d4f74f3b7c8cfe88.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\photo.exe"C:\Users\Admin\AppData\Local\Temp\photo.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\photo.exe"C:\Users\Admin\AppData\Local\Temp\photo.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Roaming\Photo.exe"C:\Users\Admin\AppData\Roaming\Photo.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Roaming\Photo.exe"C:\Users\Admin\AppData\Roaming\Photo.exe"5⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Photo.exe" "Photo.exe" ENABLE6⤵
- Modifies Windows Firewall
PID:3768
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD5661cab77d3b907e8057f2e689e995af3
SHA15d1a0ee9c5ee7a7a90d56d00c10dc0e679bee01c
SHA2568f27f95ad7c09f2e05d7960e78ef8cd935c1262e9657883a75d70dcb877592d2
SHA5122523b316bd79fed0e9b3d73f46959f3dfe270cf950f34bd9d49fe4113a2ae46d0cd00224d848bc40c0d8c55449e2dccc4b4278ba4809c0ca9ede1ac75673fc67
-
Filesize
564KB
MD573a787e94c4eda195521bbf9ca5df164
SHA14027e3eeb2f2549b9054b162dccc39f63c630826
SHA2562d9165cf3577fd8e201af52bc416784ad6ffa8c4e0162fe3f6926aec99da1618
SHA5125695dc574ece58defc76537787186f13021248dace336760b21069ea81f2e698b9877e713b13d6530f891486642b1b90d6bd76fa6dc79695080c976cfe72e557
-
Filesize
564KB
MD573a787e94c4eda195521bbf9ca5df164
SHA14027e3eeb2f2549b9054b162dccc39f63c630826
SHA2562d9165cf3577fd8e201af52bc416784ad6ffa8c4e0162fe3f6926aec99da1618
SHA5125695dc574ece58defc76537787186f13021248dace336760b21069ea81f2e698b9877e713b13d6530f891486642b1b90d6bd76fa6dc79695080c976cfe72e557
-
Filesize
564KB
MD573a787e94c4eda195521bbf9ca5df164
SHA14027e3eeb2f2549b9054b162dccc39f63c630826
SHA2562d9165cf3577fd8e201af52bc416784ad6ffa8c4e0162fe3f6926aec99da1618
SHA5125695dc574ece58defc76537787186f13021248dace336760b21069ea81f2e698b9877e713b13d6530f891486642b1b90d6bd76fa6dc79695080c976cfe72e557
-
Filesize
564KB
MD573a787e94c4eda195521bbf9ca5df164
SHA14027e3eeb2f2549b9054b162dccc39f63c630826
SHA2562d9165cf3577fd8e201af52bc416784ad6ffa8c4e0162fe3f6926aec99da1618
SHA5125695dc574ece58defc76537787186f13021248dace336760b21069ea81f2e698b9877e713b13d6530f891486642b1b90d6bd76fa6dc79695080c976cfe72e557
-
Filesize
564KB
MD573a787e94c4eda195521bbf9ca5df164
SHA14027e3eeb2f2549b9054b162dccc39f63c630826
SHA2562d9165cf3577fd8e201af52bc416784ad6ffa8c4e0162fe3f6926aec99da1618
SHA5125695dc574ece58defc76537787186f13021248dace336760b21069ea81f2e698b9877e713b13d6530f891486642b1b90d6bd76fa6dc79695080c976cfe72e557
-
Filesize
564KB
MD573a787e94c4eda195521bbf9ca5df164
SHA14027e3eeb2f2549b9054b162dccc39f63c630826
SHA2562d9165cf3577fd8e201af52bc416784ad6ffa8c4e0162fe3f6926aec99da1618
SHA5125695dc574ece58defc76537787186f13021248dace336760b21069ea81f2e698b9877e713b13d6530f891486642b1b90d6bd76fa6dc79695080c976cfe72e557
-
Filesize
1KB
MD50ab10c7693829b4df09553caa8b5cb6a
SHA114a79441721d62318c86189cc277928138c008a9
SHA25643236056ef3b7f42736d61b1f9e7b98f19067b7f3f8271be9482ff4400ca23f3
SHA5123fde870b190c9ad392aea71c6d6603280ecbdfda7b9120eef46599e4d3fce9a45189e1277d4050c476b0482944f22c6bb86b01999c7a9fc03d7a65998ce37119
-
Filesize
1KB
MD50ab10c7693829b4df09553caa8b5cb6a
SHA114a79441721d62318c86189cc277928138c008a9
SHA25643236056ef3b7f42736d61b1f9e7b98f19067b7f3f8271be9482ff4400ca23f3
SHA5123fde870b190c9ad392aea71c6d6603280ecbdfda7b9120eef46599e4d3fce9a45189e1277d4050c476b0482944f22c6bb86b01999c7a9fc03d7a65998ce37119