Analysis
-
max time kernel
152s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:40
Behavioral task
behavioral1
Sample
70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe
Resource
win10v2004-20221111-en
General
-
Target
70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe
-
Size
29KB
-
MD5
394898effddbcb4730c06d1564af978d
-
SHA1
1eb2c9b1923ca8b9d8b3cdbef872506a6d74680d
-
SHA256
70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8
-
SHA512
866c07fba65067545339f91335fca9c459f6bec20eaab28dfb53b68f73ac44a6a569490e17927c97cbac0e81c2826425908ce74a3524983dd243b7f3c0322f6c
-
SSDEEP
384:aBgJGJl7tj1Msagab1h5Vh+2CWmqDebD59ePbGBsbh0w4wlAokw9OhgOL1vYRGOG:aZ7nMsanzR+2cqEDveyBKh0p29SgRJO
Malware Config
Extracted
njrat
0.6.4
HacKed
mhacker783.no-ip.org:1177
dda179c09ae689633f05cced9ee19fb5
-
reg_key
dda179c09ae689633f05cced9ee19fb5
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
dwm.exepid process 4328 dwm.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
dwm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dda179c09ae689633f05cced9ee19fb5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\dwm.exe\" .." dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dda179c09ae689633f05cced9ee19fb5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\dwm.exe\" .." dwm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
dwm.exepid process 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe 4328 dwm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
dwm.exedescription pid process Token: SeDebugPrivilege 4328 dwm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exedwm.exedescription pid process target process PID 5048 wrote to memory of 4328 5048 70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe dwm.exe PID 5048 wrote to memory of 4328 5048 70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe dwm.exe PID 5048 wrote to memory of 4328 5048 70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe dwm.exe PID 4328 wrote to memory of 3520 4328 dwm.exe netsh.exe PID 4328 wrote to memory of 3520 4328 dwm.exe netsh.exe PID 4328 wrote to memory of 3520 4328 dwm.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe"C:\Users\Admin\AppData\Local\Temp\70664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Roaming\dwm.exe"C:\Users\Admin\AppData\Roaming\dwm.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\dwm.exe" "dwm.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5394898effddbcb4730c06d1564af978d
SHA11eb2c9b1923ca8b9d8b3cdbef872506a6d74680d
SHA25670664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8
SHA512866c07fba65067545339f91335fca9c459f6bec20eaab28dfb53b68f73ac44a6a569490e17927c97cbac0e81c2826425908ce74a3524983dd243b7f3c0322f6c
-
Filesize
29KB
MD5394898effddbcb4730c06d1564af978d
SHA11eb2c9b1923ca8b9d8b3cdbef872506a6d74680d
SHA25670664d8f9052a7d96fade62f84010761aa10e68c7a03e8dc5785710f991b67e8
SHA512866c07fba65067545339f91335fca9c459f6bec20eaab28dfb53b68f73ac44a6a569490e17927c97cbac0e81c2826425908ce74a3524983dd243b7f3c0322f6c