Analysis
-
max time kernel
151s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 20:31
Behavioral task
behavioral1
Sample
0x000a0000000133de62.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0x000a0000000133de62.exe
Resource
win10v2004-20230220-en
General
-
Target
0x000a0000000133de62.exe
-
Size
37KB
-
MD5
460525e0e9ced13c10ada8bd39a3b6a8
-
SHA1
c679d90b08583b4ce782e0f35ff10723e558fe7f
-
SHA256
efac401541da85216e9437f64e3c9d344040018e3dfa304219db3bac0d43a790
-
SHA512
4b0fa5982fa137c29ccdc83c65eb40127188a9061523ae7afac5c4371e588bfbed4281c32349d327f295e01af580929ba66d7d4695584856dd827384a04fde79
-
SSDEEP
384:5tKyngiBt/sBkVYv9qykTHkXXTnLfUbqNfZCReimEihsKxNm/y9U386j1SD9XRNE:3RNf49ZkTHg/fjtSeiIiNZSpBhU
Malware Config
Extracted
njrat
im523
I
finally-bunch.at.ply.gg:42320
a70d955761eaa352e51201c79158753c
-
reg_key
a70d955761eaa352e51201c79158753c
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1084 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a70d955761eaa352e51201c79158753c.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a70d955761eaa352e51201c79158753c.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1996 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 824 0x000a0000000133de62.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\a70d955761eaa352e51201c79158753c = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a70d955761eaa352e51201c79158753c = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf svchost.exe File opened for modification C:\autorun.inf svchost.exe File created D:\autorun.inf svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1168 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1996 svchost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 1996 svchost.exe Token: SeDebugPrivilege 1168 taskkill.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe Token: 33 1996 svchost.exe Token: SeIncBasePriorityPrivilege 1996 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 824 wrote to memory of 1996 824 0x000a0000000133de62.exe 28 PID 824 wrote to memory of 1996 824 0x000a0000000133de62.exe 28 PID 824 wrote to memory of 1996 824 0x000a0000000133de62.exe 28 PID 824 wrote to memory of 1996 824 0x000a0000000133de62.exe 28 PID 1996 wrote to memory of 1084 1996 svchost.exe 29 PID 1996 wrote to memory of 1084 1996 svchost.exe 29 PID 1996 wrote to memory of 1084 1996 svchost.exe 29 PID 1996 wrote to memory of 1084 1996 svchost.exe 29 PID 1996 wrote to memory of 1168 1996 svchost.exe 31 PID 1996 wrote to memory of 1168 1996 svchost.exe 31 PID 1996 wrote to memory of 1168 1996 svchost.exe 31 PID 1996 wrote to memory of 1168 1996 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000a0000000133de62.exe"C:\Users\Admin\AppData\Local\Temp\0x000a0000000133de62.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a70d955761eaa352e51201c79158753c.exe
Filesize37KB
MD5460525e0e9ced13c10ada8bd39a3b6a8
SHA1c679d90b08583b4ce782e0f35ff10723e558fe7f
SHA256efac401541da85216e9437f64e3c9d344040018e3dfa304219db3bac0d43a790
SHA5124b0fa5982fa137c29ccdc83c65eb40127188a9061523ae7afac5c4371e588bfbed4281c32349d327f295e01af580929ba66d7d4695584856dd827384a04fde79
-
Filesize
37KB
MD5460525e0e9ced13c10ada8bd39a3b6a8
SHA1c679d90b08583b4ce782e0f35ff10723e558fe7f
SHA256efac401541da85216e9437f64e3c9d344040018e3dfa304219db3bac0d43a790
SHA5124b0fa5982fa137c29ccdc83c65eb40127188a9061523ae7afac5c4371e588bfbed4281c32349d327f295e01af580929ba66d7d4695584856dd827384a04fde79
-
Filesize
37KB
MD5460525e0e9ced13c10ada8bd39a3b6a8
SHA1c679d90b08583b4ce782e0f35ff10723e558fe7f
SHA256efac401541da85216e9437f64e3c9d344040018e3dfa304219db3bac0d43a790
SHA5124b0fa5982fa137c29ccdc83c65eb40127188a9061523ae7afac5c4371e588bfbed4281c32349d327f295e01af580929ba66d7d4695584856dd827384a04fde79
-
Filesize
37KB
MD5460525e0e9ced13c10ada8bd39a3b6a8
SHA1c679d90b08583b4ce782e0f35ff10723e558fe7f
SHA256efac401541da85216e9437f64e3c9d344040018e3dfa304219db3bac0d43a790
SHA5124b0fa5982fa137c29ccdc83c65eb40127188a9061523ae7afac5c4371e588bfbed4281c32349d327f295e01af580929ba66d7d4695584856dd827384a04fde79