Analysis
-
max time kernel
231s -
max time network
254s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:39
Static task
static1
Behavioral task
behavioral1
Sample
e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe
Resource
win10v2004-20220901-en
General
-
Target
e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe
-
Size
360KB
-
MD5
8fa430d15200fa6144308a89e197b592
-
SHA1
715be47225e20e324c5647a6b89fbeba462ef7e2
-
SHA256
e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3
-
SHA512
77b205f2d997c9f3fad307077d1b5d46bd7d687bf6059f0ee5ce897c9ba972dc3fc35c17e3db9a362dc6b9c48da7028134291d65cb77fcf0a42c72adf72a8490
-
SSDEEP
6144:G/ahq9fdsVc9yk9fPdzeGZndtGomtPdm5+S+oM/t7u022hoXA4huW5CsDniCQ4yT:h4fdFVZnd0omtFUk/A0h2uWAsjiCoFNb
Malware Config
Extracted
njrat
0.7d
HacKed
earnwhilehome.ddns.net:5552
3db166ddf8eda41ea0294b2b337cfbe9
-
reg_key
3db166ddf8eda41ea0294b2b337cfbe9
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 864 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3db166ddf8eda41ea0294b2b337cfbe9.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3db166ddf8eda41ea0294b2b337cfbe9.exe svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\3db166ddf8eda41ea0294b2b337cfbe9 = "\"C:\\Users\\Admin\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3db166ddf8eda41ea0294b2b337cfbe9 = "\"C:\\Users\\Admin\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 864 svchost.exe Token: 33 864 svchost.exe Token: SeIncBasePriorityPrivilege 864 svchost.exe Token: 33 864 svchost.exe Token: SeIncBasePriorityPrivilege 864 svchost.exe Token: 33 864 svchost.exe Token: SeIncBasePriorityPrivilege 864 svchost.exe Token: 33 864 svchost.exe Token: SeIncBasePriorityPrivilege 864 svchost.exe Token: 33 864 svchost.exe Token: SeIncBasePriorityPrivilege 864 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exesvchost.exedescription pid process target process PID 1068 wrote to memory of 864 1068 e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe svchost.exe PID 1068 wrote to memory of 864 1068 e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe svchost.exe PID 1068 wrote to memory of 864 1068 e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe svchost.exe PID 864 wrote to memory of 1976 864 svchost.exe netsh.exe PID 864 wrote to memory of 1976 864 svchost.exe netsh.exe PID 864 wrote to memory of 1976 864 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe"C:\Users\Admin\AppData\Local\Temp\e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD58fa430d15200fa6144308a89e197b592
SHA1715be47225e20e324c5647a6b89fbeba462ef7e2
SHA256e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3
SHA51277b205f2d997c9f3fad307077d1b5d46bd7d687bf6059f0ee5ce897c9ba972dc3fc35c17e3db9a362dc6b9c48da7028134291d65cb77fcf0a42c72adf72a8490
-
Filesize
360KB
MD58fa430d15200fa6144308a89e197b592
SHA1715be47225e20e324c5647a6b89fbeba462ef7e2
SHA256e3f6501aaa3be057e71652fdf93468152af66cfe1b5a8a2f9160a574718d5fd3
SHA51277b205f2d997c9f3fad307077d1b5d46bd7d687bf6059f0ee5ce897c9ba972dc3fc35c17e3db9a362dc6b9c48da7028134291d65cb77fcf0a42c72adf72a8490