Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2022 13:19
Behavioral task
behavioral1
Sample
32ecbfcd1b769c857657f0455bfae8de.exe
Resource
win7-20220812-en
General
-
Target
32ecbfcd1b769c857657f0455bfae8de.exe
-
Size
37KB
-
MD5
32ecbfcd1b769c857657f0455bfae8de
-
SHA1
23f3a0fa867d4655d5b60af33494426c1c26980a
-
SHA256
81bd058bdfbfc79e61c1886729fb82f958fec8d935f94a719e42d5cf41282e81
-
SHA512
cb61ee071ed5d47e71100198bf52099005c4af8ab91252212a5fdf5400bc987519d9c4447a09edb9c810961b989791acfffe136a2ade4206c60689b4e22c91ef
-
SSDEEP
384:CkG23hUidkGXR21cGMy8Pqq53tGFlymkirAF+rMRTyN/0L+EcoinblneHQM3epz3:rG23ZLGv8Pqq58imHrM+rMRa8NuImt
Malware Config
Extracted
njrat
im523
HacKed
211.213.183.65:8639
831c90d817bdd09912ba4f08d8a5468b
-
reg_key
831c90d817bdd09912ba4f08d8a5468b
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5056 system.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 960 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 32ecbfcd1b769c857657f0455bfae8de.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe Token: 33 5056 system.exe Token: SeIncBasePriorityPrivilege 5056 system.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4588 wrote to memory of 5056 4588 32ecbfcd1b769c857657f0455bfae8de.exe 85 PID 4588 wrote to memory of 5056 4588 32ecbfcd1b769c857657f0455bfae8de.exe 85 PID 4588 wrote to memory of 5056 4588 32ecbfcd1b769c857657f0455bfae8de.exe 85 PID 5056 wrote to memory of 960 5056 system.exe 88 PID 5056 wrote to memory of 960 5056 system.exe 88 PID 5056 wrote to memory of 960 5056 system.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\32ecbfcd1b769c857657f0455bfae8de.exe"C:\Users\Admin\AppData\Local\Temp\32ecbfcd1b769c857657f0455bfae8de.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD532ecbfcd1b769c857657f0455bfae8de
SHA123f3a0fa867d4655d5b60af33494426c1c26980a
SHA25681bd058bdfbfc79e61c1886729fb82f958fec8d935f94a719e42d5cf41282e81
SHA512cb61ee071ed5d47e71100198bf52099005c4af8ab91252212a5fdf5400bc987519d9c4447a09edb9c810961b989791acfffe136a2ade4206c60689b4e22c91ef
-
Filesize
37KB
MD532ecbfcd1b769c857657f0455bfae8de
SHA123f3a0fa867d4655d5b60af33494426c1c26980a
SHA25681bd058bdfbfc79e61c1886729fb82f958fec8d935f94a719e42d5cf41282e81
SHA512cb61ee071ed5d47e71100198bf52099005c4af8ab91252212a5fdf5400bc987519d9c4447a09edb9c810961b989791acfffe136a2ade4206c60689b4e22c91ef