Analysis
-
max time kernel
197s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:45
Behavioral task
behavioral1
Sample
259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe
Resource
win10v2004-20221111-en
General
-
Target
259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe
-
Size
23KB
-
MD5
08dd0dc8d53f4da8f3cf9a9f00390273
-
SHA1
7d2fe0324e014fb8c485f81aa659ed1353632e99
-
SHA256
259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822
-
SHA512
1587c2b5ed83af6f369388d9df13e016d1d579ac06f9522c5900b5a870a3bc2186a03bc8ccf6772c9a37e1eb084848e72779fd234908ccc89a6175fd7a3768f4
-
SSDEEP
384:r1MKFYuEEhERvoBG16Xuy0MJNw6Dg1Y+75JTFmRvR6JZlbw8hqIusZzZPRY:r+W4V6+yRRpcnuN
Malware Config
Extracted
njrat
0.7d
HacKed
mastermindest.no-ip.biz:5552
01685e17f51583dacf518102cb3991a3
-
reg_key
01685e17f51583dacf518102cb3991a3
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 2320 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\01685e17f51583dacf518102cb3991a3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\01685e17f51583dacf518102cb3991a3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 2320 server.exe Token: 33 2320 server.exe Token: SeIncBasePriorityPrivilege 2320 server.exe Token: 33 2320 server.exe Token: SeIncBasePriorityPrivilege 2320 server.exe Token: 33 2320 server.exe Token: SeIncBasePriorityPrivilege 2320 server.exe Token: 33 2320 server.exe Token: SeIncBasePriorityPrivilege 2320 server.exe Token: 33 2320 server.exe Token: SeIncBasePriorityPrivilege 2320 server.exe Token: 33 2320 server.exe Token: SeIncBasePriorityPrivilege 2320 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exeserver.exedescription pid process target process PID 2576 wrote to memory of 2320 2576 259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe server.exe PID 2576 wrote to memory of 2320 2576 259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe server.exe PID 2576 wrote to memory of 2320 2576 259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe server.exe PID 2320 wrote to memory of 5056 2320 server.exe netsh.exe PID 2320 wrote to memory of 5056 2320 server.exe netsh.exe PID 2320 wrote to memory of 5056 2320 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe"C:\Users\Admin\AppData\Local\Temp\259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD508dd0dc8d53f4da8f3cf9a9f00390273
SHA17d2fe0324e014fb8c485f81aa659ed1353632e99
SHA256259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822
SHA5121587c2b5ed83af6f369388d9df13e016d1d579ac06f9522c5900b5a870a3bc2186a03bc8ccf6772c9a37e1eb084848e72779fd234908ccc89a6175fd7a3768f4
-
Filesize
23KB
MD508dd0dc8d53f4da8f3cf9a9f00390273
SHA17d2fe0324e014fb8c485f81aa659ed1353632e99
SHA256259a6df8e119f4258a9505337fbb5d43834217d3f16ed1bd340512443f1d9822
SHA5121587c2b5ed83af6f369388d9df13e016d1d579ac06f9522c5900b5a870a3bc2186a03bc8ccf6772c9a37e1eb084848e72779fd234908ccc89a6175fd7a3768f4