Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2022 21:11
Behavioral task
behavioral1
Sample
a6788b416256f073b1eded7e517b9efc.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a6788b416256f073b1eded7e517b9efc.exe
Resource
win10v2004-20221111-en
General
-
Target
a6788b416256f073b1eded7e517b9efc.exe
-
Size
37KB
-
MD5
a6788b416256f073b1eded7e517b9efc
-
SHA1
748b30e16ad551fee8029f1070ab7c2c45c0bb15
-
SHA256
514cde391d2cc75f6828eba57df708470e15000b3912cc280e6f2e0f70d911b6
-
SHA512
3608c99f68605a1008e83dcf58cc6d48552889b804da21b0156848e2999d92294d6fdf84e3f0a2196e69ce56013bcbf02473a1d00fd37928e52cd3c9115891ce
-
SSDEEP
384:qLTJ9kitkZf5W9cTYXyc/jZMM6zffknvU5IrAF+rMRTyN/0L+EcoinblneHQM3e5:CJqjjTYic/jW0vU2rM+rMRa8Nuvjt
Malware Config
Extracted
njrat
im523
Hafff
7.tcp.eu.ngrok.io:11226
57db514cab5ed7b35a311ee80c5f73e1
-
reg_key
57db514cab5ed7b35a311ee80c5f73e1
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4752 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2300 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation a6788b416256f073b1eded7e517b9efc.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\57db514cab5ed7b35a311ee80c5f73e1.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\57db514cab5ed7b35a311ee80c5f73e1.exe svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\57db514cab5ed7b35a311ee80c5f73e1 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\57db514cab5ed7b35a311ee80c5f73e1 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe Token: 33 4752 svchost.exe Token: SeIncBasePriorityPrivilege 4752 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4288 wrote to memory of 4752 4288 a6788b416256f073b1eded7e517b9efc.exe 82 PID 4288 wrote to memory of 4752 4288 a6788b416256f073b1eded7e517b9efc.exe 82 PID 4288 wrote to memory of 4752 4288 a6788b416256f073b1eded7e517b9efc.exe 82 PID 4752 wrote to memory of 2300 4752 svchost.exe 85 PID 4752 wrote to memory of 2300 4752 svchost.exe 85 PID 4752 wrote to memory of 2300 4752 svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6788b416256f073b1eded7e517b9efc.exe"C:\Users\Admin\AppData\Local\Temp\a6788b416256f073b1eded7e517b9efc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2300
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5a6788b416256f073b1eded7e517b9efc
SHA1748b30e16ad551fee8029f1070ab7c2c45c0bb15
SHA256514cde391d2cc75f6828eba57df708470e15000b3912cc280e6f2e0f70d911b6
SHA5123608c99f68605a1008e83dcf58cc6d48552889b804da21b0156848e2999d92294d6fdf84e3f0a2196e69ce56013bcbf02473a1d00fd37928e52cd3c9115891ce
-
Filesize
37KB
MD5a6788b416256f073b1eded7e517b9efc
SHA1748b30e16ad551fee8029f1070ab7c2c45c0bb15
SHA256514cde391d2cc75f6828eba57df708470e15000b3912cc280e6f2e0f70d911b6
SHA5123608c99f68605a1008e83dcf58cc6d48552889b804da21b0156848e2999d92294d6fdf84e3f0a2196e69ce56013bcbf02473a1d00fd37928e52cd3c9115891ce