Analysis
-
max time kernel
154s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12-10-2022 14:38
Static task
static1
Behavioral task
behavioral1
Sample
707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe
Resource
win10v2004-20220812-en
General
-
Target
707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe
-
Size
128KB
-
MD5
6b4961bd714e87ac58bc94057c4729a0
-
SHA1
0f90067112fe4d6de159bb4170fafc4abf111907
-
SHA256
707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937
-
SHA512
45887544f16f59dc6063ed96a7f3e04335120d08b0f7e6f20412e4fa6cbb6bd90b1a230af07508e6195bb381c1c2b92624a14a33b4d9bc4b075fe9cecebb9679
-
SSDEEP
3072:JIJO91gvrt/YObLz6tTs6b/KItLvYFdJIwFAd/LWxidvIuV:H1OtgWLGtfb/1lviIkAdEid5
Malware Config
Extracted
njrat
0.6.4
HacKed
backdoor25.no-ip.org:81
23556fb1360f366337f97c924e76ead3
-
reg_key
23556fb1360f366337f97c924e76ead3
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 276 793.exe 952 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 584 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\23556fb1360f366337f97c924e76ead3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\23556fb1360f366337f97c924e76ead3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 952 svchost.exe 952 svchost.exe 952 svchost.exe 952 svchost.exe 952 svchost.exe 952 svchost.exe 952 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 952 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1584 wrote to memory of 276 1584 707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe 29 PID 1584 wrote to memory of 276 1584 707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe 29 PID 1584 wrote to memory of 276 1584 707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe 29 PID 276 wrote to memory of 952 276 793.exe 30 PID 276 wrote to memory of 952 276 793.exe 30 PID 276 wrote to memory of 952 276 793.exe 30 PID 952 wrote to memory of 584 952 svchost.exe 31 PID 952 wrote to memory of 584 952 svchost.exe 31 PID 952 wrote to memory of 584 952 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe"C:\Users\Admin\AppData\Local\Temp\707c81984e055b8ef5bf439bec0449be52ea160180baf60df314abab53133937.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\793.exeC:\Users\Admin\AppData\Local\Temp\793.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:584
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79KB
MD5424a710bce5c774f95b1e5bcf384ffa7
SHA1d43e116ea93ec730f760c22c7b85ed94805f974f
SHA2562051eb8988f73e300fd76fd59934d47dfa335afce0d71c6b46bba3c38e1fc33c
SHA51246f537ab24ab75796cba3c002887d055672b3ecd6735ac8b98f078b073422573316f27fdabf0406e180f761a370d0da10afec242c82443e2eb31c72a9df56a7d
-
Filesize
79KB
MD5424a710bce5c774f95b1e5bcf384ffa7
SHA1d43e116ea93ec730f760c22c7b85ed94805f974f
SHA2562051eb8988f73e300fd76fd59934d47dfa335afce0d71c6b46bba3c38e1fc33c
SHA51246f537ab24ab75796cba3c002887d055672b3ecd6735ac8b98f078b073422573316f27fdabf0406e180f761a370d0da10afec242c82443e2eb31c72a9df56a7d
-
Filesize
79KB
MD5424a710bce5c774f95b1e5bcf384ffa7
SHA1d43e116ea93ec730f760c22c7b85ed94805f974f
SHA2562051eb8988f73e300fd76fd59934d47dfa335afce0d71c6b46bba3c38e1fc33c
SHA51246f537ab24ab75796cba3c002887d055672b3ecd6735ac8b98f078b073422573316f27fdabf0406e180f761a370d0da10afec242c82443e2eb31c72a9df56a7d
-
Filesize
79KB
MD5424a710bce5c774f95b1e5bcf384ffa7
SHA1d43e116ea93ec730f760c22c7b85ed94805f974f
SHA2562051eb8988f73e300fd76fd59934d47dfa335afce0d71c6b46bba3c38e1fc33c
SHA51246f537ab24ab75796cba3c002887d055672b3ecd6735ac8b98f078b073422573316f27fdabf0406e180f761a370d0da10afec242c82443e2eb31c72a9df56a7d