Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 11:06
Static task
static1
Behavioral task
behavioral1
Sample
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe
Resource
win7-20221111-en
General
-
Target
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe
-
Size
102KB
-
MD5
b04423987d7a01ca1bf5b1f8f2b77b0c
-
SHA1
6468823f6da30059a2750cf2b4599fdb8e450f05
-
SHA256
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651
-
SHA512
c709012177a1d05939e92218111a0e08520166179de4353cc576e88e609fdbf556a99afa3175193a4b7d5d5b38f6688458d0e2e50f549e6f159b46f78bc1b295
-
SSDEEP
1536:TcTbDj6OLC73ybzlr6kI+KEBXiI40n6aDnOae98fAaMGSSpvvKet2Hbq86Dm:TcX6OWqzlUUBSpE6aDOOvvNtP86Dm
Malware Config
Extracted
njrat
0.6.4
nEwHacKed
slowburn.linkpc.net:6760
a5e14c6feeac7389fad3a06801dddd4f
-
reg_key
a5e14c6feeac7389fad3a06801dddd4f
-
splitter
|'|'|
Extracted
pony
http://slow1234.serveftp.com/duos/gate.php
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\reader\\adobe.exe,explorer.exe" reg.exe -
Executes dropped EXE 1 IoCs
Processes:
njratbin.exepid process 4528 njratbin.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/memory/4812-136-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4812-141-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4812-142-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4812-145-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4812-147-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exedescription pid process target process PID 3796 set thread context of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exenjratbin.exepid process 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe 4528 njratbin.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exenjratbin.exedescription pid process Token: SeDebugPrivilege 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeImpersonatePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeTcbPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeChangeNotifyPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeCreateTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeBackupPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeRestorePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeIncreaseQuotaPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeAssignPrimaryTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeImpersonatePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeTcbPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeChangeNotifyPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeCreateTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeBackupPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeRestorePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeIncreaseQuotaPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeAssignPrimaryTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeImpersonatePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeTcbPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeChangeNotifyPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeCreateTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeBackupPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeRestorePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeIncreaseQuotaPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeAssignPrimaryTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeImpersonatePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeTcbPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeChangeNotifyPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeCreateTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeBackupPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeRestorePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeIncreaseQuotaPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeAssignPrimaryTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeImpersonatePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeTcbPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeChangeNotifyPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeCreateTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeBackupPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeRestorePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeIncreaseQuotaPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeAssignPrimaryTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeImpersonatePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeTcbPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeChangeNotifyPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeCreateTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeBackupPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeRestorePrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeIncreaseQuotaPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeAssignPrimaryTokenPrivilege 4812 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe Token: SeDebugPrivilege 4528 njratbin.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.execmd.exenjratbin.exedescription pid process target process PID 3796 wrote to memory of 4992 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe cmd.exe PID 3796 wrote to memory of 4992 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe cmd.exe PID 3796 wrote to memory of 4992 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe cmd.exe PID 4992 wrote to memory of 3652 4992 cmd.exe reg.exe PID 4992 wrote to memory of 3652 4992 cmd.exe reg.exe PID 4992 wrote to memory of 3652 4992 cmd.exe reg.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4812 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe PID 3796 wrote to memory of 4528 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe njratbin.exe PID 3796 wrote to memory of 4528 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe njratbin.exe PID 3796 wrote to memory of 4528 3796 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe njratbin.exe PID 4528 wrote to memory of 1236 4528 njratbin.exe netsh.exe PID 4528 wrote to memory of 1236 4528 njratbin.exe netsh.exe PID 4528 wrote to memory of 1236 4528 njratbin.exe netsh.exe -
outlook_win_path 1 IoCs
Processes:
8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe"C:\Users\Admin\AppData\Local\Temp\8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\reader\adobe.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\reader\adobe.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe"C:\Users\Admin\AppData\Local\Temp\8edcf97df9e24756e8700a4496dd92d3677fc835925a90d1c48914e369b7f651.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\njratbin.exe"C:\Users\Admin\AppData\Local\Temp\njratbin.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\njratbin.exe" "njratbin.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1236
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5007a4bd3c704a1ddd7d1b04ee9d91c27
SHA160843e7a18316d258afba4690a5ecc62c1045795
SHA2564442506b3211c38811543e2aad5bf276d075734f7967d83a2b3117bc4bad044a
SHA512e9678f517dbfd58ea51e93576988660d6447b479a61b478a91de7edf6057825a7a8e08d7a147514c6c9d5c2ef11e469de9ee729db2f95ef96c72eeb7e98a4838
-
Filesize
29KB
MD5007a4bd3c704a1ddd7d1b04ee9d91c27
SHA160843e7a18316d258afba4690a5ecc62c1045795
SHA2564442506b3211c38811543e2aad5bf276d075734f7967d83a2b3117bc4bad044a
SHA512e9678f517dbfd58ea51e93576988660d6447b479a61b478a91de7edf6057825a7a8e08d7a147514c6c9d5c2ef11e469de9ee729db2f95ef96c72eeb7e98a4838