Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe
Resource
win10v2004-20241007-en
General
-
Target
38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe
-
Size
4.5MB
-
MD5
dffd2fce567161f37421a166ee4ba488
-
SHA1
37c361e94b279567f9a4773dcee2037717885aab
-
SHA256
38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5
-
SHA512
813b32bcead67450d8e37927a155fd2a4579d5d2a979b91561cb8762c1b2caa935a6f384aa9ca9a4d16ad6f2db685e431fe39eff5552a5f78a9f5473abc31761
-
SSDEEP
49152:AW3LEpveaAbphpKKSKKaKKKKjKKYcQSinYDKxlFkbnaIJ:
Malware Config
Extracted
xworm
3.1
adult-purchased.gl.at.ply.gg:13795
SDsGs8jdu1MveW6y
-
install_file
USB.exe
Extracted
njrat
0.7d
HaCkEd bY LoKn
customers-edmonton.gl.at.ply.gg:28608
5a0e6576524fad771bccf79eb40f7eca
-
reg_key
5a0e6576524fad771bccf79eb40f7eca
-
splitter
|'|'|
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2684-2-0x0000000000240000-0x000000000024E000-memory.dmp family_xworm -
Njrat family
-
Xworm family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2628 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a0e6576524fad771bccf79eb40f7eca.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a0e6576524fad771bccf79eb40f7eca.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\5a0e6576524fad771bccf79eb40f7eca = "\"C:\\ProgramData\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5a0e6576524fad771bccf79eb40f7eca = "\"C:\\ProgramData\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 2684 38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe Token: SeDebugPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe Token: 33 2880 svchost.exe Token: SeIncBasePriorityPrivilege 2880 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2880 2684 38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe 30 PID 2684 wrote to memory of 2880 2684 38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe 30 PID 2684 wrote to memory of 2880 2684 38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe 30 PID 2880 wrote to memory of 2628 2880 svchost.exe 31 PID 2880 wrote to memory of 2628 2880 svchost.exe 31 PID 2880 wrote to memory of 2628 2880 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe"C:\Users\Admin\AppData\Local\Temp\38c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD5dffd2fce567161f37421a166ee4ba488
SHA137c361e94b279567f9a4773dcee2037717885aab
SHA25638c3bb0ce12b441c4c7d0d8cf868d2f07c8e5e0c42145e10c862714ac6605ea5
SHA512813b32bcead67450d8e37927a155fd2a4579d5d2a979b91561cb8762c1b2caa935a6f384aa9ca9a4d16ad6f2db685e431fe39eff5552a5f78a9f5473abc31761