Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 01:03
Behavioral task
behavioral1
Sample
0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe
Resource
win7-20231215-en
General
-
Target
0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe
-
Size
93KB
-
MD5
fcf64d897dc4dd3e3e49f23236a90f78
-
SHA1
3ed20b44d33fbd84c3daa329d8a711841100fcc6
-
SHA256
0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222
-
SHA512
000c7112fff71f40b6e336e4c9d538a621f355d48103d5463727845b26db9324e773952ea5b68afa84cc52032a1b05303906939a21e27ae767c98e8603ddcb37
-
SSDEEP
768:oY305yD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3vsGO:k5IOx6baIa9RZj00ljEwzGi1dDbD4gS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
4.tcp.eu.ngrok.io:15904
0898e831b8671183b1f71cc16112d0b9
-
reg_key
0898e831b8671183b1f71cc16112d0b9
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1644 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0898e831b8671183b1f71cc16112d0b9Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0898e831b8671183b1f71cc16112d0b9Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 4 IoCs
pid Process 4012 server.exe 3428 StUpdate.exe 3224 StUpdate.exe 3948 StUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe 4012 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4012 server.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe Token: 33 4012 server.exe Token: SeIncBasePriorityPrivilege 4012 server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1076 wrote to memory of 4012 1076 0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe 90 PID 1076 wrote to memory of 4012 1076 0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe 90 PID 1076 wrote to memory of 4012 1076 0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe 90 PID 4012 wrote to memory of 1644 4012 server.exe 91 PID 4012 wrote to memory of 1644 4012 server.exe 91 PID 4012 wrote to memory of 1644 4012 server.exe 91 PID 4012 wrote to memory of 2148 4012 server.exe 100 PID 4012 wrote to memory of 2148 4012 server.exe 100 PID 4012 wrote to memory of 2148 4012 server.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe"C:\Users\Admin\AppData\Local\Temp\0b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe3⤵
- Creates scheduled task(s)
PID:2148
-
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵
- Executes dropped EXE
PID:3428
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵
- Executes dropped EXE
PID:3224
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵
- Executes dropped EXE
PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD5661cab77d3b907e8057f2e689e995af3
SHA15d1a0ee9c5ee7a7a90d56d00c10dc0e679bee01c
SHA2568f27f95ad7c09f2e05d7960e78ef8cd935c1262e9657883a75d70dcb877592d2
SHA5122523b316bd79fed0e9b3d73f46959f3dfe270cf950f34bd9d49fe4113a2ae46d0cd00224d848bc40c0d8c55449e2dccc4b4278ba4809c0ca9ede1ac75673fc67
-
Filesize
93KB
MD5fcf64d897dc4dd3e3e49f23236a90f78
SHA13ed20b44d33fbd84c3daa329d8a711841100fcc6
SHA2560b772f76147e7b238d14de0355cef5e90726574f9fa313675f687a7c4913d222
SHA512000c7112fff71f40b6e336e4c9d538a621f355d48103d5463727845b26db9324e773952ea5b68afa84cc52032a1b05303906939a21e27ae767c98e8603ddcb37
-
Filesize
57KB
MD56a7d594cff122d9e0fcba8e8f67a92fa
SHA1a06a7e1175691b387d2288441eb4579c33784edc
SHA256af76cc11f6a84722005cb49a76e6d16598033d6a3f28bf5b434f71163d881837
SHA512ff24b238c1cba7aa85c9a86b3f2bf275fb3e77de090f4aec81ff41e48720be20b2d4b94653e70f41d6e6ab8c46345eb97a83727cd2569f247023468911c1cb6a
-
Filesize
5B
MD5311d687faffaed10f44ea27c024986b6
SHA1eece910ea8cb7aed467e2e7700f7c223d3fbbc9e
SHA256608547d80bf0e4b3d9cfffd324702b4aa38db2f0bfb3db4bd517b556fdf4de2b
SHA512296d2cbbbf39917b174682a73e571a98130b2fe1c2dcb7c84adbd185a0b3a81384ad556e3a88cdeaa01fbd5cb486c58c1e1dff22f77cd3e9df7315b93355272b