Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 22:44
Behavioral task
behavioral1
Sample
ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe
Resource
win10v2004-20220812-en
General
-
Target
ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe
-
Size
28KB
-
MD5
6f7b60a58bf66f8ec4f0bd9855a64900
-
SHA1
a28b06783289a0d142f32d0104e69bb3cc61ec34
-
SHA256
ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b
-
SHA512
0aed5abb9244a42dd905972078f6c8707a3c242e2800ca0a025033d34c5e933f5f207496c4a597e9972df33a807cff093a1d03c091f8fbae364ad7604cd62222
-
SSDEEP
768:SK7ZW4Oakw1BnX7oqsKuelBKh0p29SgR3R:SK78oEJKLKhG29j3R
Malware Config
Extracted
njrat
0.6.4
HacKed
kurd-expert.ddns.net:1177
9d40b6eb9ca0a7f1a306069df9bc9136
-
reg_key
9d40b6eb9ca0a7f1a306069df9bc9136
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
trojan.exepid process 448 trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9d40b6eb9ca0a7f1a306069df9bc9136 = "\"C:\\Users\\Admin\\AppData\\Roaming\\trojan.exe\" .." trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9d40b6eb9ca0a7f1a306069df9bc9136 = "\"C:\\Users\\Admin\\AppData\\Roaming\\trojan.exe\" .." trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
trojan.exepid process 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe 448 trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
trojan.exedescription pid process Token: SeDebugPrivilege 448 trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exetrojan.exedescription pid process target process PID 2252 wrote to memory of 448 2252 ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe trojan.exe PID 2252 wrote to memory of 448 2252 ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe trojan.exe PID 2252 wrote to memory of 448 2252 ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe trojan.exe PID 448 wrote to memory of 4088 448 trojan.exe netsh.exe PID 448 wrote to memory of 4088 448 trojan.exe netsh.exe PID 448 wrote to memory of 4088 448 trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe"C:\Users\Admin\AppData\Local\Temp\ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\trojan.exe"C:\Users\Admin\AppData\Roaming\trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\trojan.exe" "trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4088
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD56f7b60a58bf66f8ec4f0bd9855a64900
SHA1a28b06783289a0d142f32d0104e69bb3cc61ec34
SHA256ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b
SHA5120aed5abb9244a42dd905972078f6c8707a3c242e2800ca0a025033d34c5e933f5f207496c4a597e9972df33a807cff093a1d03c091f8fbae364ad7604cd62222
-
Filesize
28KB
MD56f7b60a58bf66f8ec4f0bd9855a64900
SHA1a28b06783289a0d142f32d0104e69bb3cc61ec34
SHA256ad27f82898cc7f747782543f55590d4b689e473b54158db4b27a4eb69b54e66b
SHA5120aed5abb9244a42dd905972078f6c8707a3c242e2800ca0a025033d34c5e933f5f207496c4a597e9972df33a807cff093a1d03c091f8fbae364ad7604cd62222