Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2023, 01:01
Behavioral task
behavioral1
Sample
424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe
Resource
win10v2004-20230220-en
General
-
Target
424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe
-
Size
23KB
-
MD5
043e344c6cc9477cbcfc0a483b1ca568
-
SHA1
52c4391b1a91c828823107cdf2db92e7142073d6
-
SHA256
424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e
-
SHA512
a705ac4259f754bea7ee73397fd1e1fc131c7d74065048020f520f63120ff1fee1355b6abfea645fd1b4d4aef8ab6da6ab0ad10346854d93463672e72ff032a5
-
SSDEEP
384:LMK6b2GZsx/Yr1+liORH1kcPFQ6Lg9gSOYRr9mRvR6JZlbw8hqIusZzZWe:Eb9glF51LRpcnuq
Malware Config
Extracted
njrat
0.7d
plug-in
0.tcp.ap.ngrok.io:10881
6ca646ee7571a205268803e929e9d247
-
reg_key
6ca646ee7571a205268803e929e9d247
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4748 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6ca646ee7571a205268803e929e9d247.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6ca646ee7571a205268803e929e9d247.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4764 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6ca646ee7571a205268803e929e9d247 = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6ca646ee7571a205268803e929e9d247 = "\"C:\\Windows\\svchost.exe\" .." svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\svchost.exe 424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe Token: 33 4764 svchost.exe Token: SeIncBasePriorityPrivilege 4764 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3516 wrote to memory of 4764 3516 424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe 84 PID 3516 wrote to memory of 4764 3516 424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe 84 PID 3516 wrote to memory of 4764 3516 424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe 84 PID 4764 wrote to memory of 4748 4764 svchost.exe 85 PID 4764 wrote to memory of 4748 4764 svchost.exe 85 PID 4764 wrote to memory of 4748 4764 svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe"C:\Users\Admin\AppData\Local\Temp\424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5043e344c6cc9477cbcfc0a483b1ca568
SHA152c4391b1a91c828823107cdf2db92e7142073d6
SHA256424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e
SHA512a705ac4259f754bea7ee73397fd1e1fc131c7d74065048020f520f63120ff1fee1355b6abfea645fd1b4d4aef8ab6da6ab0ad10346854d93463672e72ff032a5
-
Filesize
23KB
MD5043e344c6cc9477cbcfc0a483b1ca568
SHA152c4391b1a91c828823107cdf2db92e7142073d6
SHA256424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e
SHA512a705ac4259f754bea7ee73397fd1e1fc131c7d74065048020f520f63120ff1fee1355b6abfea645fd1b4d4aef8ab6da6ab0ad10346854d93463672e72ff032a5
-
Filesize
23KB
MD5043e344c6cc9477cbcfc0a483b1ca568
SHA152c4391b1a91c828823107cdf2db92e7142073d6
SHA256424f837c55e7216646a63f6bbbbba766ed7521273ddfce6edad4b6335bf7a36e
SHA512a705ac4259f754bea7ee73397fd1e1fc131c7d74065048020f520f63120ff1fee1355b6abfea645fd1b4d4aef8ab6da6ab0ad10346854d93463672e72ff032a5