Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 22:44
Behavioral task
behavioral1
Sample
621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe
Resource
win10v2004-20220812-en
General
-
Target
621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe
-
Size
23KB
-
MD5
6b1b40eca7d5f7c4b200cb2db82f5410
-
SHA1
f6144493a8d498085473da407240ddcb00821027
-
SHA256
621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590
-
SHA512
a515f2c24edaa9de592ee986814f28b83fea12c2f9e7da699b14d5d9b3acbfad7b49d7656d4ea0a7fb157c47c483a7001d02190080365c9e9bc0b8da643b6f07
-
SSDEEP
384:Ec6ze6e1PAhJVzC3tC1im/BsTx46PgZ0rap9HBmRvR6JZlbw8hqIusZzZA3:ge9EJLN/yRpcnu1
Malware Config
Extracted
njrat
0.7d
HacKed
falkonhacker.ddns.net:1177
4990d42069bd953a31ad864ca5c32a85
-
reg_key
4990d42069bd953a31ad864ca5c32a85
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 768 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4990d42069bd953a31ad864ca5c32a85 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4990d42069bd953a31ad864ca5c32a85 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe Token: 33 768 server.exe Token: SeIncBasePriorityPrivilege 768 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exeserver.exedescription pid process target process PID 4924 wrote to memory of 768 4924 621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe server.exe PID 4924 wrote to memory of 768 4924 621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe server.exe PID 4924 wrote to memory of 768 4924 621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe server.exe PID 768 wrote to memory of 3592 768 server.exe netsh.exe PID 768 wrote to memory of 3592 768 server.exe netsh.exe PID 768 wrote to memory of 3592 768 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe"C:\Users\Admin\AppData\Local\Temp\621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD56b1b40eca7d5f7c4b200cb2db82f5410
SHA1f6144493a8d498085473da407240ddcb00821027
SHA256621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590
SHA512a515f2c24edaa9de592ee986814f28b83fea12c2f9e7da699b14d5d9b3acbfad7b49d7656d4ea0a7fb157c47c483a7001d02190080365c9e9bc0b8da643b6f07
-
Filesize
23KB
MD56b1b40eca7d5f7c4b200cb2db82f5410
SHA1f6144493a8d498085473da407240ddcb00821027
SHA256621dd2ea2c86536491ab62540a990d9c575d4ac11b00319106d86471844d6590
SHA512a515f2c24edaa9de592ee986814f28b83fea12c2f9e7da699b14d5d9b3acbfad7b49d7656d4ea0a7fb157c47c483a7001d02190080365c9e9bc0b8da643b6f07