Analysis
-
max time kernel
190s -
max time network
210s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 17:33
Behavioral task
behavioral1
Sample
e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe
Resource
win10v2004-20221111-en
General
-
Target
e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe
-
Size
23KB
-
MD5
1f544a7ceb2cc4c868b1374b5991a15a
-
SHA1
97746526ee8cfa63a36f0da3775d4b7ff64adb38
-
SHA256
e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949
-
SHA512
0cbcf963f17a3026012d99bd04b51fe0975ed35eebbbced5cd9b505b8d4934fac9fe0c8851152354b970b808e1ee61accce1dac8903c2c8acfe62d4ae4ca1521
-
SSDEEP
384:rwTSiYWD2Z7w3CsJeiecwJ3fw6FgzeAh33RtmRvR6JZlbw8hqIusZzZQl:mvZiBK1edJRpcnub
Malware Config
Extracted
njrat
0.7d
- 5Min
hiddenman.duckdns.org:5552
3360867c4461f88b6b57142fca68a212
-
reg_key
3360867c4461f88b6b57142fca68a212
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 592 svhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exepid process 1208 e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\3360867c4461f88b6b57142fca68a212 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\3360867c4461f88b6b57142fca68a212 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe\" .." svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
svhost.exedescription pid process Token: SeDebugPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe Token: 33 592 svhost.exe Token: SeIncBasePriorityPrivilege 592 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exesvhost.exedescription pid process target process PID 1208 wrote to memory of 592 1208 e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe svhost.exe PID 1208 wrote to memory of 592 1208 e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe svhost.exe PID 1208 wrote to memory of 592 1208 e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe svhost.exe PID 1208 wrote to memory of 592 1208 e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe svhost.exe PID 592 wrote to memory of 1272 592 svhost.exe netsh.exe PID 592 wrote to memory of 1272 592 svhost.exe netsh.exe PID 592 wrote to memory of 1272 592 svhost.exe netsh.exe PID 592 wrote to memory of 1272 592 svhost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe"C:\Users\Admin\AppData\Local\Temp\e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svhost.exe" "svhost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD51f544a7ceb2cc4c868b1374b5991a15a
SHA197746526ee8cfa63a36f0da3775d4b7ff64adb38
SHA256e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949
SHA5120cbcf963f17a3026012d99bd04b51fe0975ed35eebbbced5cd9b505b8d4934fac9fe0c8851152354b970b808e1ee61accce1dac8903c2c8acfe62d4ae4ca1521
-
Filesize
23KB
MD51f544a7ceb2cc4c868b1374b5991a15a
SHA197746526ee8cfa63a36f0da3775d4b7ff64adb38
SHA256e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949
SHA5120cbcf963f17a3026012d99bd04b51fe0975ed35eebbbced5cd9b505b8d4934fac9fe0c8851152354b970b808e1ee61accce1dac8903c2c8acfe62d4ae4ca1521
-
Filesize
23KB
MD51f544a7ceb2cc4c868b1374b5991a15a
SHA197746526ee8cfa63a36f0da3775d4b7ff64adb38
SHA256e930e02bc4647e790310b342f44dda5bff079ff0ebe4f2ad624360fbb064e949
SHA5120cbcf963f17a3026012d99bd04b51fe0975ed35eebbbced5cd9b505b8d4934fac9fe0c8851152354b970b808e1ee61accce1dac8903c2c8acfe62d4ae4ca1521