Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 00:19
Behavioral task
behavioral1
Sample
1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe
Resource
win10v2004-20220812-en
General
-
Target
1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe
-
Size
23KB
-
MD5
21dab2d70a43dc5b058f6e711f4c8526
-
SHA1
0b6080334661692c432eb36a0a4e19b240d6b936
-
SHA256
1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4
-
SHA512
fb597f271298d6b8eb89969db7d6c8d5891f049525cf219eca96bb6f45e817bf9350bf5307d59b61092d4463818c99ceccec3ae4f14247fbd2c1431980b10317
-
SSDEEP
384:PzRWKCWs5Mx/YZPxvnjmQdFxH84GlQ6rgdAyZxLdmRvR6JZlbw8hqIusZzZNpa:PtmXAOvnjDdF9cRpcnud
Malware Config
Extracted
njrat
0.7d
BetaBotHERE
mytest12.no-ip.biz:1606
6f09905a9ba4915313ad7f7f5a7f11b9
-
reg_key
6f09905a9ba4915313ad7f7f5a7f11b9
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2940 WindowsFirewall.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3132 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe Token: 33 2940 WindowsFirewall.exe Token: SeIncBasePriorityPrivilege 2940 WindowsFirewall.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3992 wrote to memory of 2940 3992 1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe 82 PID 3992 wrote to memory of 2940 3992 1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe 82 PID 3992 wrote to memory of 2940 3992 1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe 82 PID 2940 wrote to memory of 3132 2940 WindowsFirewall.exe 84 PID 2940 wrote to memory of 3132 2940 WindowsFirewall.exe 84 PID 2940 wrote to memory of 3132 2940 WindowsFirewall.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe"C:\Users\Admin\AppData\Local\Temp\1102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\WindowsFirewall.exe"C:\Users\Admin\AppData\Local\Temp\WindowsFirewall.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsFirewall.exe" "WindowsFirewall.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3132
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD521dab2d70a43dc5b058f6e711f4c8526
SHA10b6080334661692c432eb36a0a4e19b240d6b936
SHA2561102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4
SHA512fb597f271298d6b8eb89969db7d6c8d5891f049525cf219eca96bb6f45e817bf9350bf5307d59b61092d4463818c99ceccec3ae4f14247fbd2c1431980b10317
-
Filesize
23KB
MD521dab2d70a43dc5b058f6e711f4c8526
SHA10b6080334661692c432eb36a0a4e19b240d6b936
SHA2561102b76e764dbb7e3978258f47eeaaee10429ba18de626d116913056185c35e4
SHA512fb597f271298d6b8eb89969db7d6c8d5891f049525cf219eca96bb6f45e817bf9350bf5307d59b61092d4463818c99ceccec3ae4f14247fbd2c1431980b10317