Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 00:05
Static task
static1
Behavioral task
behavioral1
Sample
4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe
Resource
win10v2004-20220901-en
General
-
Target
4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe
-
Size
407KB
-
MD5
3f6264634cfc717f693ca4087f280abb
-
SHA1
9815e65a6df52afb3840f58570ec9eccf5f43e3e
-
SHA256
4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b
-
SHA512
fe09623b9681b967a781fd604c4fa1f2603fe6bf54be4d1cbbf5c80119cb6cf7d7ab907dae7db5592d939756ccb79e0cafc3cd176822c717a56c8d16340378fb
-
SSDEEP
6144:npbn2N5umytHm1HwoSZI22bu4jA9qn5JdFYUr1dscT7iFiaFpKdFYUr1d:npbaAmCHm1WID8A5XpGFW
Malware Config
Extracted
njrat
0.7d
VIP
europ.no-ip.org:5001
3fcdbe3d0200313fb6c01e731bd36058
-
reg_key
3fcdbe3d0200313fb6c01e731bd36058
-
splitter
|'|'|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FolderName\\file.exe" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2408 svhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4988 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation wscript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3368 set thread context of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe Token: 33 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe Token: SeIncBasePriorityPrivilege 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe Token: SeDebugPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe Token: 33 2408 svhost.exe Token: SeIncBasePriorityPrivilege 2408 svhost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3368 wrote to memory of 536 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 77 PID 3368 wrote to memory of 536 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 77 PID 3368 wrote to memory of 536 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 77 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 3368 wrote to memory of 2408 3368 4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe 79 PID 536 wrote to memory of 440 536 cmd.exe 81 PID 536 wrote to memory of 440 536 cmd.exe 81 PID 536 wrote to memory of 440 536 cmd.exe 81 PID 440 wrote to memory of 1536 440 wscript.exe 82 PID 440 wrote to memory of 1536 440 wscript.exe 82 PID 440 wrote to memory of 1536 440 wscript.exe 82 PID 1536 wrote to memory of 3092 1536 cmd.exe 84 PID 1536 wrote to memory of 3092 1536 cmd.exe 84 PID 1536 wrote to memory of 3092 1536 cmd.exe 84 PID 2408 wrote to memory of 4988 2408 svhost.exe 85 PID 2408 wrote to memory of 4988 2408 svhost.exe 85 PID 2408 wrote to memory of 4988 2408 svhost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe"C:\Users\Admin\AppData\Local\Temp\4f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderName\file.exe" /f5⤵
- Modifies WinLogon for persistence
PID:3092
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svhost.exe" "svhost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
407KB
MD53f6264634cfc717f693ca4087f280abb
SHA19815e65a6df52afb3840f58570ec9eccf5f43e3e
SHA2564f97ad6a594c6d6fc94c5c033d364a66306d6c829d313ae64fb778b07f30174b
SHA512fe09623b9681b967a781fd604c4fa1f2603fe6bf54be4d1cbbf5c80119cb6cf7d7ab907dae7db5592d939756ccb79e0cafc3cd176822c717a56c8d16340378fb
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
70B
MD523f72401196919748c14cb64c1d55c3b
SHA1869e3809cb4391e6f5aee5349a871e40a1e1fb22
SHA256d09c4054568f89c5de2bd9bae9cbcbcb3ef2dda9a9ded0153e29da26dc405d11
SHA5122ab844717c31c4819d8773d7604dfc831e950ae9e38fe311acf8178d46f39fafb54b448ebb6b9cf5d1edd47ed36eae11d649c1be346b0a35d380dd07101c79f1
-
Filesize
264B
MD53c181f23c4736de97dd0766ae58815a3
SHA10014ab88cd3d1fd7980ba6f3b709b987a0dcae7b
SHA25632bc6b75b0f5dd44e13755112550e42f7f14d19cf98e9c3c57c71b987354ef43
SHA512d48f0eb74a08e5c74897027620c7d358d0ee35a02a5f398857b96c6ab8c05df64fe3fd0b2a8f2fa3d3aa8ffb9e0c148ee5a867bfc48e0a30242b5b5af341c5fb
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479