Analysis
-
max time kernel
178s -
max time network
194s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
29-01-2022 05:11
Static task
static1
Behavioral task
behavioral1
Sample
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe
Resource
win10-en-20211208
General
-
Target
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe
-
Size
155KB
-
MD5
b5b82647f5478d76c7a6d03f56a4a5d4
-
SHA1
adc613169ac58740eb92aa9e8bbd163f4c0079c0
-
SHA256
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd
-
SHA512
9cc88fe37bb0d21002b18916358c1d24ad1f10dabbbf952193536680aac1df3fc96dfab40d28a59c74c5186724fbda2c4227c090710d2ee2aafb6aebefb1b7d1
Malware Config
Extracted
njrat
0.7d
HacKed
nassimben.ddns.net:7711
61c5d31221bfeea9f7198ff2ff7303ff
-
reg_key
61c5d31221bfeea9f7198ff2ff7303ff
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svshost.exesvshost.exepid process 1292 svshost.exe 704 svshost.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
svshost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\61c5d31221bfeea9f7198ff2ff7303ff.exe svshost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\61c5d31221bfeea9f7198ff2ff7303ff.exe svshost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svshost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\61c5d31221bfeea9f7198ff2ff7303ff = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svshost.exe\" .." svshost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\61c5d31221bfeea9f7198ff2ff7303ff = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svshost.exe\" .." svshost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exesvshost.exedescription pid process target process PID 3588 set thread context of 4080 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe PID 1292 set thread context of 704 1292 svshost.exe svshost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exesvshost.exepid process 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 1292 svshost.exe 1292 svshost.exe 1292 svshost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exesvshost.exesvshost.exedescription pid process Token: SeDebugPrivilege 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe Token: SeDebugPrivilege 1292 svshost.exe Token: SeDebugPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe Token: 33 704 svshost.exe Token: SeIncBasePriorityPrivilege 704 svshost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exesvshost.exesvshost.exedescription pid process target process PID 3588 wrote to memory of 4080 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe PID 3588 wrote to memory of 4080 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe PID 3588 wrote to memory of 4080 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe PID 3588 wrote to memory of 4080 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe PID 3588 wrote to memory of 4080 3588 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe PID 4080 wrote to memory of 1292 4080 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe svshost.exe PID 4080 wrote to memory of 1292 4080 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe svshost.exe PID 4080 wrote to memory of 1292 4080 8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe svshost.exe PID 1292 wrote to memory of 704 1292 svshost.exe svshost.exe PID 1292 wrote to memory of 704 1292 svshost.exe svshost.exe PID 1292 wrote to memory of 704 1292 svshost.exe svshost.exe PID 1292 wrote to memory of 704 1292 svshost.exe svshost.exe PID 1292 wrote to memory of 704 1292 svshost.exe svshost.exe PID 704 wrote to memory of 900 704 svshost.exe netsh.exe PID 704 wrote to memory of 900 704 svshost.exe netsh.exe PID 704 wrote to memory of 900 704 svshost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe"C:\Users\Admin\AppData\Local\Temp\8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exeC:\Users\Admin\AppData\Local\Temp\8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\svshost.exe"C:\Users\Admin\AppData\Local\Temp\svshost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\svshost.exeC:\Users\Admin\AppData\Local\Temp\svshost.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svshost.exe" "svshost.exe" ENABLE5⤵PID:900
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.exe.log
MD54088f43d4f60b5f5c952890e791c729f
SHA17e8d13f85744b8c04eabc882aca7d6032230c0b0
SHA256d1e60503233c8de2e4ef9b60151b30ede8f7422668a480244c1cf02a465cece3
SHA51289203e06eab1231ff601ee74f1cc22d30f4f956bb68157ee5ea0a2fdbaa55a4110b52d658a68dd66d85295cb03c94fe16dd79c631e296ffe12797f72a1472405
-
MD5
b5b82647f5478d76c7a6d03f56a4a5d4
SHA1adc613169ac58740eb92aa9e8bbd163f4c0079c0
SHA2568b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd
SHA5129cc88fe37bb0d21002b18916358c1d24ad1f10dabbbf952193536680aac1df3fc96dfab40d28a59c74c5186724fbda2c4227c090710d2ee2aafb6aebefb1b7d1
-
MD5
b5b82647f5478d76c7a6d03f56a4a5d4
SHA1adc613169ac58740eb92aa9e8bbd163f4c0079c0
SHA2568b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd
SHA5129cc88fe37bb0d21002b18916358c1d24ad1f10dabbbf952193536680aac1df3fc96dfab40d28a59c74c5186724fbda2c4227c090710d2ee2aafb6aebefb1b7d1
-
MD5
b5b82647f5478d76c7a6d03f56a4a5d4
SHA1adc613169ac58740eb92aa9e8bbd163f4c0079c0
SHA2568b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd
SHA5129cc88fe37bb0d21002b18916358c1d24ad1f10dabbbf952193536680aac1df3fc96dfab40d28a59c74c5186724fbda2c4227c090710d2ee2aafb6aebefb1b7d1