Analysis
-
max time kernel
151s -
max time network
90s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:49
Behavioral task
behavioral1
Sample
abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe
Resource
win7-20221111-en
General
-
Target
abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe
-
Size
23KB
-
MD5
174dbc902fdc8d1b3cf8473015aeae85
-
SHA1
e99d3c3cc51c5987d0f5e1d12d156d0247c1ffec
-
SHA256
abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e
-
SHA512
880f7ad0c6ba91dd4cb100f3b03653d09193f126c8f78b6d7e051611ef04cbd5d2cd0b5006b172dfcef2e3dd4150c41daf707634e1fbbfdfed40737c3258813c
-
SSDEEP
384:2LQeCo2zmZbQHkJeCdUwBvQ61gjuQBnB9mRvR6JZlbw8hqIusZzZnf:2s5yBVd7RpcnuQ
Malware Config
Extracted
njrat
0.7d
HacKed
soultaker1.ddns.net:1177
959bf97e0a59564fda4dd890fa915788
-
reg_key
959bf97e0a59564fda4dd890fa915788
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
dllhost.exepid process 1000 dllhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exepid process 1416 abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
dllhost.exedescription pid process Token: SeDebugPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe Token: 33 1000 dllhost.exe Token: SeIncBasePriorityPrivilege 1000 dllhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exedllhost.exedescription pid process target process PID 1416 wrote to memory of 1000 1416 abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe dllhost.exe PID 1416 wrote to memory of 1000 1416 abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe dllhost.exe PID 1416 wrote to memory of 1000 1416 abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe dllhost.exe PID 1416 wrote to memory of 1000 1416 abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe dllhost.exe PID 1000 wrote to memory of 584 1000 dllhost.exe netsh.exe PID 1000 wrote to memory of 584 1000 dllhost.exe netsh.exe PID 1000 wrote to memory of 584 1000 dllhost.exe netsh.exe PID 1000 wrote to memory of 584 1000 dllhost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe"C:\Users\Admin\AppData\Local\Temp\abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\dllhost.exe" "dllhost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5174dbc902fdc8d1b3cf8473015aeae85
SHA1e99d3c3cc51c5987d0f5e1d12d156d0247c1ffec
SHA256abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e
SHA512880f7ad0c6ba91dd4cb100f3b03653d09193f126c8f78b6d7e051611ef04cbd5d2cd0b5006b172dfcef2e3dd4150c41daf707634e1fbbfdfed40737c3258813c
-
Filesize
23KB
MD5174dbc902fdc8d1b3cf8473015aeae85
SHA1e99d3c3cc51c5987d0f5e1d12d156d0247c1ffec
SHA256abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e
SHA512880f7ad0c6ba91dd4cb100f3b03653d09193f126c8f78b6d7e051611ef04cbd5d2cd0b5006b172dfcef2e3dd4150c41daf707634e1fbbfdfed40737c3258813c
-
Filesize
23KB
MD5174dbc902fdc8d1b3cf8473015aeae85
SHA1e99d3c3cc51c5987d0f5e1d12d156d0247c1ffec
SHA256abdd5a9c8d0ebce3064c11608b96b99194ff9d0e53322fcd557f35f832c3d76e
SHA512880f7ad0c6ba91dd4cb100f3b03653d09193f126c8f78b6d7e051611ef04cbd5d2cd0b5006b172dfcef2e3dd4150c41daf707634e1fbbfdfed40737c3258813c