Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:52
Behavioral task
behavioral1
Sample
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe
Resource
win10v2004-20220414-en
General
-
Target
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe
-
Size
31KB
-
MD5
8ab046221d4c82b7bc8af25d66681f12
-
SHA1
25f1eeebfa85eed09859013bd16ff95e15b720e5
-
SHA256
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae
-
SHA512
f0a5c2a48d7f51b309f7da8faef4dee4a8783684f62cfa9bdd692f96640e8fb8b0df4adfb1bf8f053aaaf768d8fa571137fddc659701183f967eb86d131d9a6b
Malware Config
Extracted
njrat
0.7d
MyBot
178.33.93.88:80
6412632678fd7af8e4c57ca548c07ab3
-
reg_key
6412632678fd7af8e4c57ca548c07ab3
-
splitter
Y262SUCZ4UJJ
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1652 svchost.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6412632678fd7af8e4c57ca548c07ab3.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6412632678fd7af8e4c57ca548c07ab3.exe svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exepid process 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\6412632678fd7af8e4c57ca548c07ab3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\6412632678fd7af8e4c57ca548c07ab3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exepid process 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exesvchost.exedescription pid process Token: SeDebugPrivilege 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe Token: SeDebugPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe Token: 33 1652 svchost.exe Token: SeIncBasePriorityPrivilege 1652 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exesvchost.exedescription pid process target process PID 1276 wrote to memory of 1652 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe svchost.exe PID 1276 wrote to memory of 1652 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe svchost.exe PID 1276 wrote to memory of 1652 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe svchost.exe PID 1276 wrote to memory of 1652 1276 6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe svchost.exe PID 1652 wrote to memory of 1996 1652 svchost.exe netsh.exe PID 1652 wrote to memory of 1996 1652 svchost.exe netsh.exe PID 1652 wrote to memory of 1996 1652 svchost.exe netsh.exe PID 1652 wrote to memory of 1996 1652 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe"C:\Users\Admin\AppData\Local\Temp\6f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE3⤵PID:1996
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD58ab046221d4c82b7bc8af25d66681f12
SHA125f1eeebfa85eed09859013bd16ff95e15b720e5
SHA2566f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae
SHA512f0a5c2a48d7f51b309f7da8faef4dee4a8783684f62cfa9bdd692f96640e8fb8b0df4adfb1bf8f053aaaf768d8fa571137fddc659701183f967eb86d131d9a6b
-
Filesize
31KB
MD58ab046221d4c82b7bc8af25d66681f12
SHA125f1eeebfa85eed09859013bd16ff95e15b720e5
SHA2566f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae
SHA512f0a5c2a48d7f51b309f7da8faef4dee4a8783684f62cfa9bdd692f96640e8fb8b0df4adfb1bf8f053aaaf768d8fa571137fddc659701183f967eb86d131d9a6b
-
Filesize
31KB
MD58ab046221d4c82b7bc8af25d66681f12
SHA125f1eeebfa85eed09859013bd16ff95e15b720e5
SHA2566f206c1cf8a3a89d1c924093ad7b14afaa38bb838cd63f46ac5a6d4aeea917ae
SHA512f0a5c2a48d7f51b309f7da8faef4dee4a8783684f62cfa9bdd692f96640e8fb8b0df4adfb1bf8f053aaaf768d8fa571137fddc659701183f967eb86d131d9a6b