Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:41
Behavioral task
behavioral1
Sample
9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe
Resource
win7-20220901-en
General
-
Target
9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe
-
Size
23KB
-
MD5
26f5357f3d1f5cf588f0037e47ff507a
-
SHA1
1feb416dbc2be71eecac5b1d42ef042a81189595
-
SHA256
9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74
-
SHA512
3d7ce3b2d5ffef631fb374424dc07cbc8634a772fdbf30dfff978418b16893601d3904da0b0c03fe407232c3fe0bcbb6b29aff7370e5c45e3e7c3286b23e9018
-
SSDEEP
384:nc6ze6e1PAhJVzC3tC1im/BsTx46PgZ0rap9HBmRvR6JZlbw8hqIusZzZJ9:le9EJLN/yRpcnu4
Malware Config
Extracted
njrat
0.7d
HaCkEr 8
xxx99.zapto.org:88
be98a6b58aa4e8e933cb8fa0f193fac6
-
reg_key
be98a6b58aa4e8e933cb8fa0f193fac6
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1620 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exepid process 2028 9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exesvchost.exedescription pid process target process PID 2028 wrote to memory of 1620 2028 9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe svchost.exe PID 2028 wrote to memory of 1620 2028 9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe svchost.exe PID 2028 wrote to memory of 1620 2028 9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe svchost.exe PID 2028 wrote to memory of 1620 2028 9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe svchost.exe PID 1620 wrote to memory of 1684 1620 svchost.exe netsh.exe PID 1620 wrote to memory of 1684 1620 svchost.exe netsh.exe PID 1620 wrote to memory of 1684 1620 svchost.exe netsh.exe PID 1620 wrote to memory of 1684 1620 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe"C:\Users\Admin\AppData\Local\Temp\9bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD526f5357f3d1f5cf588f0037e47ff507a
SHA11feb416dbc2be71eecac5b1d42ef042a81189595
SHA2569bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74
SHA5123d7ce3b2d5ffef631fb374424dc07cbc8634a772fdbf30dfff978418b16893601d3904da0b0c03fe407232c3fe0bcbb6b29aff7370e5c45e3e7c3286b23e9018
-
Filesize
23KB
MD526f5357f3d1f5cf588f0037e47ff507a
SHA11feb416dbc2be71eecac5b1d42ef042a81189595
SHA2569bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74
SHA5123d7ce3b2d5ffef631fb374424dc07cbc8634a772fdbf30dfff978418b16893601d3904da0b0c03fe407232c3fe0bcbb6b29aff7370e5c45e3e7c3286b23e9018
-
Filesize
23KB
MD526f5357f3d1f5cf588f0037e47ff507a
SHA11feb416dbc2be71eecac5b1d42ef042a81189595
SHA2569bdbd794aa81073836e9b8903dc3dd3f3d141361ac289cbd78f0c20d9e224d74
SHA5123d7ce3b2d5ffef631fb374424dc07cbc8634a772fdbf30dfff978418b16893601d3904da0b0c03fe407232c3fe0bcbb6b29aff7370e5c45e3e7c3286b23e9018