Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
18-05-2023 02:40
Behavioral task
behavioral1
Sample
14AAE3A98F654624043093B20DE1E93253B480C004E75.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
14AAE3A98F654624043093B20DE1E93253B480C004E75.exe
Resource
win10v2004-20230220-en
General
-
Target
14AAE3A98F654624043093B20DE1E93253B480C004E75.exe
-
Size
37KB
-
MD5
4c05aa148436b9fca9e90e2fc959dae0
-
SHA1
2c139aeb49a6b10285944c400e15060ad6c4b35b
-
SHA256
14aae3a98f654624043093b20de1e93253b480c004e759f25d7eefed326c2588
-
SHA512
0641b3eb8d1f5a844264a4f54263b82ef59fdc5ecc2191ca3ee47588cbe7b05022e248f12ca6379beffd9b6ab755939465c8765448a3175c0cbf5fab77c0589e
-
SSDEEP
384:Yh2KMizdNjnBhFbJ8ycPlXP/3w6ExirAF+rMRTyN/0L+EcoinblneHQM3epzXPN:W2gNlLJfcPlX31EYrM+rMRa8NuxGt
Malware Config
Extracted
njrat
im523
PescaATT
crlslost.ddns.net:9500
11d533935508126b31358f5920513314
-
reg_key
11d533935508126b31358f5920513314
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1008 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11d533935508126b31358f5920513314.exe svhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11d533935508126b31358f5920513314.exe svhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1632 svhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Windows\CurrentVersion\Run\11d533935508126b31358f5920513314 = "\"C:\\Windows\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\11d533935508126b31358f5920513314 = "\"C:\\Windows\\svhost.exe\" .." svhost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svhost.exe 14AAE3A98F654624043093B20DE1E93253B480C004E75.exe File opened for modification C:\Windows\svhost.exe 14AAE3A98F654624043093B20DE1E93253B480C004E75.exe File opened for modification C:\Windows\svhost.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe Token: 33 1632 svhost.exe Token: SeIncBasePriorityPrivilege 1632 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 592 wrote to memory of 1632 592 14AAE3A98F654624043093B20DE1E93253B480C004E75.exe 26 PID 592 wrote to memory of 1632 592 14AAE3A98F654624043093B20DE1E93253B480C004E75.exe 26 PID 592 wrote to memory of 1632 592 14AAE3A98F654624043093B20DE1E93253B480C004E75.exe 26 PID 592 wrote to memory of 1632 592 14AAE3A98F654624043093B20DE1E93253B480C004E75.exe 26 PID 1632 wrote to memory of 1008 1632 svhost.exe 27 PID 1632 wrote to memory of 1008 1632 svhost.exe 27 PID 1632 wrote to memory of 1008 1632 svhost.exe 27 PID 1632 wrote to memory of 1008 1632 svhost.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\14AAE3A98F654624043093B20DE1E93253B480C004E75.exe"C:\Users\Admin\AppData\Local\Temp\14AAE3A98F654624043093B20DE1E93253B480C004E75.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svhost.exe" "svhost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11d533935508126b31358f5920513314.exe
Filesize37KB
MD54c05aa148436b9fca9e90e2fc959dae0
SHA12c139aeb49a6b10285944c400e15060ad6c4b35b
SHA25614aae3a98f654624043093b20de1e93253b480c004e759f25d7eefed326c2588
SHA5120641b3eb8d1f5a844264a4f54263b82ef59fdc5ecc2191ca3ee47588cbe7b05022e248f12ca6379beffd9b6ab755939465c8765448a3175c0cbf5fab77c0589e
-
Filesize
37KB
MD54c05aa148436b9fca9e90e2fc959dae0
SHA12c139aeb49a6b10285944c400e15060ad6c4b35b
SHA25614aae3a98f654624043093b20de1e93253b480c004e759f25d7eefed326c2588
SHA5120641b3eb8d1f5a844264a4f54263b82ef59fdc5ecc2191ca3ee47588cbe7b05022e248f12ca6379beffd9b6ab755939465c8765448a3175c0cbf5fab77c0589e
-
Filesize
37KB
MD54c05aa148436b9fca9e90e2fc959dae0
SHA12c139aeb49a6b10285944c400e15060ad6c4b35b
SHA25614aae3a98f654624043093b20de1e93253b480c004e759f25d7eefed326c2588
SHA5120641b3eb8d1f5a844264a4f54263b82ef59fdc5ecc2191ca3ee47588cbe7b05022e248f12ca6379beffd9b6ab755939465c8765448a3175c0cbf5fab77c0589e