Analysis
-
max time kernel
150s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 00:31
Behavioral task
behavioral1
Sample
e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe
Resource
win10v2004-20220812-en
General
-
Target
e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe
-
Size
23KB
-
MD5
45c2097b3e02593577bc6bd4705aa590
-
SHA1
79cbaa62c0c129471435a8af5eefc7831c3a235b
-
SHA256
e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc
-
SHA512
a1cda5b41db6e8b7af7ec59942b25c00c42d57407ca35f83130f19ebea1b57e9ae8002966fdee171e37876cb1cd845c1f40268f7caddb0e430670efc09f44332
-
SSDEEP
384:KMKyOkBkRbohza8yuTUtZu06cgV4a5pzomRvR6JZlbw8hqIusZzZkt:l/YI1TDRpcnuv
Malware Config
Extracted
njrat
0.7d
rbgrbg
rbg.no-ip.biz:4430
9ad8e131ea8eb55212ed9bdba208c728
-
reg_key
9ad8e131ea8eb55212ed9bdba208c728
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 940 svhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1344 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9ad8e131ea8eb55212ed9bdba208c728.exe svhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9ad8e131ea8eb55212ed9bdba208c728.exe svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1900 e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\9ad8e131ea8eb55212ed9bdba208c728 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\9ad8e131ea8eb55212ed9bdba208c728 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe Token: 33 940 svhost.exe Token: SeIncBasePriorityPrivilege 940 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1900 wrote to memory of 940 1900 e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe 28 PID 1900 wrote to memory of 940 1900 e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe 28 PID 1900 wrote to memory of 940 1900 e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe 28 PID 1900 wrote to memory of 940 1900 e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe 28 PID 940 wrote to memory of 1344 940 svhost.exe 29 PID 940 wrote to memory of 1344 940 svhost.exe 29 PID 940 wrote to memory of 1344 940 svhost.exe 29 PID 940 wrote to memory of 1344 940 svhost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe"C:\Users\Admin\AppData\Local\Temp\e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svhost.exe" "svhost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1344
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD545c2097b3e02593577bc6bd4705aa590
SHA179cbaa62c0c129471435a8af5eefc7831c3a235b
SHA256e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc
SHA512a1cda5b41db6e8b7af7ec59942b25c00c42d57407ca35f83130f19ebea1b57e9ae8002966fdee171e37876cb1cd845c1f40268f7caddb0e430670efc09f44332
-
Filesize
23KB
MD545c2097b3e02593577bc6bd4705aa590
SHA179cbaa62c0c129471435a8af5eefc7831c3a235b
SHA256e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc
SHA512a1cda5b41db6e8b7af7ec59942b25c00c42d57407ca35f83130f19ebea1b57e9ae8002966fdee171e37876cb1cd845c1f40268f7caddb0e430670efc09f44332
-
Filesize
23KB
MD545c2097b3e02593577bc6bd4705aa590
SHA179cbaa62c0c129471435a8af5eefc7831c3a235b
SHA256e8c5ae21497796bbb296b0e01ab743739f15153a0059bb4709cf7eba2a3a31bc
SHA512a1cda5b41db6e8b7af7ec59942b25c00c42d57407ca35f83130f19ebea1b57e9ae8002966fdee171e37876cb1cd845c1f40268f7caddb0e430670efc09f44332