Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
14/01/2023, 02:31
Behavioral task
behavioral1
Sample
c79b8eaef85540f4e574162e51b4ef98.exe
Resource
win7-20221111-en
General
-
Target
c79b8eaef85540f4e574162e51b4ef98.exe
-
Size
225KB
-
MD5
c79b8eaef85540f4e574162e51b4ef98
-
SHA1
5636caa6dc5dbcdb296e4a6f9f59c7d64e675909
-
SHA256
a281865e116c45442f921963ea8f931c183776061b9e9dd7328f4a54f4f13b4b
-
SHA512
2cdec138fe5ee4453ef6019cac4551ec69aaf99b6eb31d7a50182a5ff1af22a14fed9eb858b6a9a9deb2cff502dff344bc6536d47d8be39ee9b40be8db329913
-
SSDEEP
3072:QF327h+yJvq/xr+VBFaImYIYiheeeeeeeeefYDeOiClppeppOpplppepppDppptf:832QfZrMBgJSOG9iO2RK
Malware Config
Extracted
njrat
im523
Desktop
6.tcp.eu.ngrok.io:10945
a197c9392c3d531e5c503c947b346f93
-
reg_key
a197c9392c3d531e5c503c947b346f93
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2596 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1924 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation c79b8eaef85540f4e574162e51b4ef98.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe Token: 33 2596 server.exe Token: SeIncBasePriorityPrivilege 2596 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2596 2648 c79b8eaef85540f4e574162e51b4ef98.exe 85 PID 2648 wrote to memory of 2596 2648 c79b8eaef85540f4e574162e51b4ef98.exe 85 PID 2648 wrote to memory of 2596 2648 c79b8eaef85540f4e574162e51b4ef98.exe 85 PID 2596 wrote to memory of 1924 2596 server.exe 88 PID 2596 wrote to memory of 1924 2596 server.exe 88 PID 2596 wrote to memory of 1924 2596 server.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c79b8eaef85540f4e574162e51b4ef98.exe"C:\Users\Admin\AppData\Local\Temp\c79b8eaef85540f4e574162e51b4ef98.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5c79b8eaef85540f4e574162e51b4ef98
SHA15636caa6dc5dbcdb296e4a6f9f59c7d64e675909
SHA256a281865e116c45442f921963ea8f931c183776061b9e9dd7328f4a54f4f13b4b
SHA5122cdec138fe5ee4453ef6019cac4551ec69aaf99b6eb31d7a50182a5ff1af22a14fed9eb858b6a9a9deb2cff502dff344bc6536d47d8be39ee9b40be8db329913
-
Filesize
225KB
MD5c79b8eaef85540f4e574162e51b4ef98
SHA15636caa6dc5dbcdb296e4a6f9f59c7d64e675909
SHA256a281865e116c45442f921963ea8f931c183776061b9e9dd7328f4a54f4f13b4b
SHA5122cdec138fe5ee4453ef6019cac4551ec69aaf99b6eb31d7a50182a5ff1af22a14fed9eb858b6a9a9deb2cff502dff344bc6536d47d8be39ee9b40be8db329913