Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2023 12:41
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231020-en
General
-
Target
tmp.exe
-
Size
23KB
-
MD5
a92ef911215a303fc49de97c4c6d837f
-
SHA1
cfbb4b778d946dde68746cc8160f75f02f975d1a
-
SHA256
cd9c6c3774a1465f229f729469ac9a73561f883a3f980625198571dc9c82a4c4
-
SHA512
7ebce5b426033cdf54bb006f2c8ceb3a47cb49b4cf7207c65425df535e707b27a2b4a901dd297ba14955a4ad873bfe76ca2442a18ad73db51f9b957c9645a615
-
SSDEEP
384:yY324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3t8mRvR6JZlbw8hqIusZzZmM:lL2s+tRyRpcnus
Malware Config
Extracted
njrat
0.7d
HacKed
needforrat.hopto.org:7772
47b887645f4457386c0b55e0a170685a
-
reg_key
47b887645f4457386c0b55e0a170685a
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation tmp.exe -
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\47b887645f4457386c0b55e0a170685a.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\47b887645f4457386c0b55e0a170685a.exe server.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1168 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\47b887645f4457386c0b55e0a170685a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\47b887645f4457386c0b55e0a170685a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe Token: 33 1168 server.exe Token: SeIncBasePriorityPrivilege 1168 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
tmp.exeserver.exedescription pid process target process PID 4124 wrote to memory of 1168 4124 tmp.exe server.exe PID 4124 wrote to memory of 1168 4124 tmp.exe server.exe PID 4124 wrote to memory of 1168 4124 tmp.exe server.exe PID 1168 wrote to memory of 1616 1168 server.exe netsh.exe PID 1168 wrote to memory of 1616 1168 server.exe netsh.exe PID 1168 wrote to memory of 1616 1168 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1616
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5a92ef911215a303fc49de97c4c6d837f
SHA1cfbb4b778d946dde68746cc8160f75f02f975d1a
SHA256cd9c6c3774a1465f229f729469ac9a73561f883a3f980625198571dc9c82a4c4
SHA5127ebce5b426033cdf54bb006f2c8ceb3a47cb49b4cf7207c65425df535e707b27a2b4a901dd297ba14955a4ad873bfe76ca2442a18ad73db51f9b957c9645a615
-
Filesize
23KB
MD5a92ef911215a303fc49de97c4c6d837f
SHA1cfbb4b778d946dde68746cc8160f75f02f975d1a
SHA256cd9c6c3774a1465f229f729469ac9a73561f883a3f980625198571dc9c82a4c4
SHA5127ebce5b426033cdf54bb006f2c8ceb3a47cb49b4cf7207c65425df535e707b27a2b4a901dd297ba14955a4ad873bfe76ca2442a18ad73db51f9b957c9645a615
-
Filesize
23KB
MD5a92ef911215a303fc49de97c4c6d837f
SHA1cfbb4b778d946dde68746cc8160f75f02f975d1a
SHA256cd9c6c3774a1465f229f729469ac9a73561f883a3f980625198571dc9c82a4c4
SHA5127ebce5b426033cdf54bb006f2c8ceb3a47cb49b4cf7207c65425df535e707b27a2b4a901dd297ba14955a4ad873bfe76ca2442a18ad73db51f9b957c9645a615