Analysis
-
max time kernel
156s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 11:28
Behavioral task
behavioral1
Sample
889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe
Resource
win10v2004-20220812-en
General
-
Target
889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe
-
Size
23KB
-
MD5
2dca2c8fb8d62970d06d7c9f53c758e6
-
SHA1
30a99b983bba0e0a526fe559079ecbb5e24d1bd1
-
SHA256
889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29
-
SHA512
9e80731749c84c4e734292db48b1e434aae39e2f1fbce2aa9ff476894e7d72376243f64604b3312f16bcbb8e4c252e04620fffe661eec678ad3cd0970d193495
-
SSDEEP
384:psqS+ER6vRKXGYKRWVSujUtX9w6Dglo61Z5DVmRvR6JZlbw8hqIusZzZguBf:if65K2Yf1jKRpcnu3G
Malware Config
Extracted
njrat
0.7d
HacKed
a777a.no-ip.biz:5556
e369b878de190378171035199570841d
-
reg_key
e369b878de190378171035199570841d
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3476 system.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5020 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e369b878de190378171035199570841d.exe system.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e369b878de190378171035199570841d.exe system.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e369b878de190378171035199570841d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e369b878de190378171035199570841d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe Token: 33 3476 system.exe Token: SeIncBasePriorityPrivilege 3476 system.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5004 wrote to memory of 3476 5004 889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe 88 PID 5004 wrote to memory of 3476 5004 889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe 88 PID 5004 wrote to memory of 3476 5004 889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe 88 PID 3476 wrote to memory of 5020 3476 system.exe 90 PID 3476 wrote to memory of 5020 3476 system.exe 90 PID 3476 wrote to memory of 5020 3476 system.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe"C:\Users\Admin\AppData\Local\Temp\889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD52dca2c8fb8d62970d06d7c9f53c758e6
SHA130a99b983bba0e0a526fe559079ecbb5e24d1bd1
SHA256889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29
SHA5129e80731749c84c4e734292db48b1e434aae39e2f1fbce2aa9ff476894e7d72376243f64604b3312f16bcbb8e4c252e04620fffe661eec678ad3cd0970d193495
-
Filesize
23KB
MD52dca2c8fb8d62970d06d7c9f53c758e6
SHA130a99b983bba0e0a526fe559079ecbb5e24d1bd1
SHA256889fae79a25bbb5e43f2276b571e50a54409eda6ad4a481dfeabd3a727a61a29
SHA5129e80731749c84c4e734292db48b1e434aae39e2f1fbce2aa9ff476894e7d72376243f64604b3312f16bcbb8e4c252e04620fffe661eec678ad3cd0970d193495