Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2022 18:48
Static task
static1
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20220812-en
General
-
Target
Server.exe
-
Size
806KB
-
MD5
c0db2c222008fee946d5b2ba4fb157b2
-
SHA1
d239a776d1a56423950b05a8dfa48baad49b4806
-
SHA256
dfd1bee3ed292173e7227059431ec28a4bb3f66eb21bc4553737d71715282669
-
SHA512
b6c7c9652b62db2fe92e810b71c88a463bd9a59adb4f58980a03ca57e1209f5cd94df278cfc54882ac718b7be0abbc338cc0cfec38c2874e107f37a99c6d4430
-
SSDEEP
12288:8Jy90Zzik406D2jedlhjpRftS7ibdoQzzIVlFFpmub4IjpRbQMbP6kz3:Oyoin06D2adrjpRocoQHIVjZNFQMbnT
Malware Config
Extracted
njrat
0.7d
Pr0xed
FRANSESCOzcuNzcuFRANSESCOjFRANSESCO5LjIzOQStrikStrik:NDI0MjA=
30d8b46abd9407809a9e0bb4c05a740d
-
reg_key
30d8b46abd9407809a9e0bb4c05a740d
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2432 certutil.exe 2476 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4932 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe.exe server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Google.exe.exe server.exe File opened for modification C:\Windows\SysWOW64\Google.exe.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Google.exe.exe server.exe File opened for modification C:\Program Files (x86)\Google.exe.exe server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2476 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe Token: 33 2476 server.exe Token: SeIncBasePriorityPrivilege 2476 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4320 wrote to memory of 2432 4320 Server.exe 82 PID 4320 wrote to memory of 2432 4320 Server.exe 82 PID 4320 wrote to memory of 2476 4320 Server.exe 84 PID 4320 wrote to memory of 2476 4320 Server.exe 84 PID 4320 wrote to memory of 2476 4320 Server.exe 84 PID 2476 wrote to memory of 4932 2476 server.exe 85 PID 2476 wrote to memory of 4932 2476 server.exe 85 PID 2476 wrote to memory of 4932 2476 server.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\certutil.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\certutil.exe -decode Server.txt server.exe2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe2⤵
- Executes dropped EXE
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4932
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5579895661055541b4ae1475641b088ae
SHA197bf7f9e0e3927991ba82e5a6bf1a997c57245ef
SHA2560e16eac31e4255b5ea78f45dcb3ba1c5c26b309a180e98d4bf65d418a7d859a5
SHA512700e0f9ad6dcf505bfa36c2ef6ce86251da021251a9515f947589eec1c164bc4493c619005aece81fc02a58f5e3b3183a2613441afcfac953c84a7dfe5d92299
-
Filesize
1.6MB
MD5e376b07aa887a6085ceae9be62ac9c37
SHA10545039e26171b2cdbe6039723b41676e2d3f796
SHA25648922bb6498c432dd248cd337f4dcee0bfe77ee3ecbb1f8020d6db1f135e8e00
SHA512c302584db2ab2593baad9cf52315f2d31407714db659ba1b2743512fe95faadf8325363a2bee2623caf5136c0f4697298f9feed8244ac439958a755121102152
-
Filesize
93KB
MD569686b88086881484710cfd02aeea412
SHA14b970e642a5778d3d2b1d5dcf6afecd8b5a753a7
SHA2568349e0f5c041462dac6c31045356fbe90842bdbeeea5823b8c32c3c9a9e9003a
SHA5123a9748e1eede226ed8dde30809425df80a7cf82291937c80d82307cf1b456b545cd94d301d526b2508af2db91d59ddeca028640a740e5e2ce2eaddf20566c628
-
Filesize
93KB
MD569686b88086881484710cfd02aeea412
SHA14b970e642a5778d3d2b1d5dcf6afecd8b5a753a7
SHA2568349e0f5c041462dac6c31045356fbe90842bdbeeea5823b8c32c3c9a9e9003a
SHA5123a9748e1eede226ed8dde30809425df80a7cf82291937c80d82307cf1b456b545cd94d301d526b2508af2db91d59ddeca028640a740e5e2ce2eaddf20566c628