Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20-03-2023 18:10
Behavioral task
behavioral1
Sample
1936-62-0x0000000000180000-0x00000000001C0000-memory.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1936-62-0x0000000000180000-0x00000000001C0000-memory.exe
Resource
win10v2004-20230221-en
General
-
Target
1936-62-0x0000000000180000-0x00000000001C0000-memory.exe
-
Size
256KB
-
MD5
448c9859b4e7e9c79e6ea34402f1aa69
-
SHA1
f4044d5925f5dd4ba15cd9be1de1e408069410d2
-
SHA256
5b88f3a2527be5fe528962f7a84102e8415987d0f9648be382897da8511b8ba3
-
SHA512
d29cd9be1b63d848890829abe9742e2041dcea4c68d886e14c072c696a004673bdd72a83f8423c7ea4d59ff313bf0d9a042d278a8892be030b3176bb6d90675b
-
SSDEEP
6144:mp3luhhPpL4hKXkEAk+p8pggenVd4hE1slKBYu:mdAL1u1a+qggenVOS1sl
Malware Config
Extracted
njrat
0.7d
activation
jesus141.ddns.net:1177
6d25f7965ae661e73d43f8d5326b3959
6d25f7965ae661e73d43f8d5326b3959
6d25f7965ae661e73d43f8d5326b3959
-
reg_key
6d25f7965ae661e73d43f8d5326b3959
-
splitter
Y262SUCZ4UJJ
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 764 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 1196 Windows svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 1320 1936-62-0x0000000000180000-0x00000000001C0000-memory.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\6d25f7965ae661e73d43f8d5326b3959 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows svchost.exe\" .." Windows svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\6d25f7965ae661e73d43f8d5326b3959 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows svchost.exe\" .." Windows svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe Token: 33 1196 Windows svchost.exe Token: SeIncBasePriorityPrivilege 1196 Windows svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1320 wrote to memory of 1196 1320 1936-62-0x0000000000180000-0x00000000001C0000-memory.exe 28 PID 1320 wrote to memory of 1196 1320 1936-62-0x0000000000180000-0x00000000001C0000-memory.exe 28 PID 1320 wrote to memory of 1196 1320 1936-62-0x0000000000180000-0x00000000001C0000-memory.exe 28 PID 1320 wrote to memory of 1196 1320 1936-62-0x0000000000180000-0x00000000001C0000-memory.exe 28 PID 1196 wrote to memory of 764 1196 Windows svchost.exe 29 PID 1196 wrote to memory of 764 1196 Windows svchost.exe 29 PID 1196 wrote to memory of 764 1196 Windows svchost.exe 29 PID 1196 wrote to memory of 764 1196 Windows svchost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1936-62-0x0000000000180000-0x00000000001C0000-memory.exe"C:\Users\Admin\AppData\Local\Temp\1936-62-0x0000000000180000-0x00000000001C0000-memory.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Roaming\Windows svchost.exe"C:\Users\Admin\AppData\Roaming\Windows svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Windows svchost.exe" "Windows svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:764
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5448c9859b4e7e9c79e6ea34402f1aa69
SHA1f4044d5925f5dd4ba15cd9be1de1e408069410d2
SHA2565b88f3a2527be5fe528962f7a84102e8415987d0f9648be382897da8511b8ba3
SHA512d29cd9be1b63d848890829abe9742e2041dcea4c68d886e14c072c696a004673bdd72a83f8423c7ea4d59ff313bf0d9a042d278a8892be030b3176bb6d90675b
-
Filesize
256KB
MD5448c9859b4e7e9c79e6ea34402f1aa69
SHA1f4044d5925f5dd4ba15cd9be1de1e408069410d2
SHA2565b88f3a2527be5fe528962f7a84102e8415987d0f9648be382897da8511b8ba3
SHA512d29cd9be1b63d848890829abe9742e2041dcea4c68d886e14c072c696a004673bdd72a83f8423c7ea4d59ff313bf0d9a042d278a8892be030b3176bb6d90675b
-
Filesize
256KB
MD5448c9859b4e7e9c79e6ea34402f1aa69
SHA1f4044d5925f5dd4ba15cd9be1de1e408069410d2
SHA2565b88f3a2527be5fe528962f7a84102e8415987d0f9648be382897da8511b8ba3
SHA512d29cd9be1b63d848890829abe9742e2041dcea4c68d886e14c072c696a004673bdd72a83f8423c7ea4d59ff313bf0d9a042d278a8892be030b3176bb6d90675b