Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 08:24
Static task
static1
Behavioral task
behavioral1
Sample
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe
Resource
win10v2004-20241007-en
General
-
Target
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe
-
Size
206KB
-
MD5
2f8441bc4045d18e7d474b1df005b570
-
SHA1
000e2f70084f4c26163603f7099f1f172a903566
-
SHA256
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903c
-
SHA512
4c7ef5504862ed94ae5cfdb2380cc47ef99c9cdf0225e49dbafa228040b28214ba46b93414f24e8b80e1ec865278c1477b5b87d74a8594777bec268ed61315ab
-
SSDEEP
1536:NdF6Y9JIXfLrhoCMI7C98AIaAekdAGDYEasJqkUssXOcfaAJzYU4r/1CbSYlIePV:NR2FoCMI2aAIam1asJjUfFOderYRHQ
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1224 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usadescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa -
Drops startup file 2 IoCs
Processes:
hostr.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ec83b2d446200dcd0392570446c898a3.exe hostr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ec83b2d446200dcd0392570446c898a3.exe hostr.exe -
Executes dropped EXE 4 IoCs
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usaf5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usahostr.exehostr.exepid process 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa 2044 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa 4236 hostr.exe 4580 hostr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
hostr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ec83b2d446200dcd0392570446c898a3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hostr.exe\" .." hostr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ec83b2d446200dcd0392570446c898a3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hostr.exe\" .." hostr.exe -
Drops file in System32 directory 2 IoCs
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exedescription ioc process File created C:\Windows\SysWOW64\UsaShohdi.asu f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification C:\Windows\SysWOW64\UsaShohdi.asu f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usahostr.exedescription pid process target process PID 2448 set thread context of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 4236 set thread context of 4580 4236 hostr.exe hostr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exedescription ioc process File created \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\MicrosoftEdgeUpdate.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\msedge.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\VPREVIEW.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\IEContentService.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Java\jdk-1.8\jre\bin\javaw.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\javaws.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ONENOTEM.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\jp2launcher.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\ssvagent.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Java\jdk-1.8\bin\javaws.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\pwahelper.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeUpdate.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeComRegisterShellARM64.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Mozilla Firefox\maintenanceservice_installer.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Client\AppVLP.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Mozilla Firefox\uninstall\helper.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Mozilla Firefox\plugin-container.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\Client\AppVLP.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\msoasb.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Mozilla Firefox\crashreporter.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\NAMECONTROLSERVER.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Mozilla Firefox\maintenanceservice.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeComRegisterShellARM64.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\javacpl.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Java\jre-1.8\bin\javaws.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\WORDICON.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\7-Zip\7zFM.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\7-Zip\7zG.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exef5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usaf5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usahostr.exehostr.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hostr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hostr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
hostr.exepid process 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe 4580 hostr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usahostr.exehostr.exedescription pid process Token: SeDebugPrivilege 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa Token: SeDebugPrivilege 4236 hostr.exe Token: SeDebugPrivilege 4580 hostr.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exef5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usaf5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usahostr.exehostr.exedescription pid process target process PID 3068 wrote to memory of 2448 3068 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 3068 wrote to memory of 2448 3068 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 3068 wrote to memory of 2448 3068 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2448 wrote to memory of 2044 2448 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa PID 2044 wrote to memory of 4236 2044 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa hostr.exe PID 2044 wrote to memory of 4236 2044 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa hostr.exe PID 2044 wrote to memory of 4236 2044 f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4236 wrote to memory of 4580 4236 hostr.exe hostr.exe PID 4580 wrote to memory of 1224 4580 hostr.exe netsh.exe PID 4580 wrote to memory of 1224 4580 hostr.exe netsh.exe PID 4580 wrote to memory of 1224 4580 hostr.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe"C:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usaC:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usaC:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\hostr.exe"C:\Users\Admin\AppData\Local\Temp\hostr.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\hostr.exeC:\Users\Admin\AppData\Local\Temp\hostr.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\hostr.exe" "hostr.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1224
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa.log
Filesize319B
MD591046f2e147049d3e53cd9bf9d4d95ed
SHA1228e347d062840b2edcbd16904475aacad414c62
SHA256ea92f8291b86440b98162409b1f9f04470455c22be01a1480ea5ebc37eb168dc
SHA512071a9c6e17760a726c3a4519cf8006f36f17f50946af0129e0e1f3e480f6b7fcc804a7614b044247f2420a8b2b46bec5b8493e4869bb918bc7c0f6aa1346c3e0
-
C:\Users\Admin\AppData\Local\Temp\f5b4c4a0edaf3db073165aaf9174e30daee1898180fec315258ad55e71e4903cN.usa
Filesize105KB
MD55a559b6d223c79f3736dc52794636cfd
SHA15c4676b37fcd49990d21960a2df57af72ceef29a
SHA2566f201afc797370ac6e33fafec41a794a2eb44c1bfd7d9079e3633ebe7bbb41e1
SHA5127a12510fe2104a1860bccdd12d96449eb8b02e30f9757bf3fbb4aef3373c710afbaef380ad7f4b1f9fa8129d8bdc096b8f16cb6b1aada0495dba80db33fb9ce2
-
Filesize
206KB
MD5cc7d1f86828f7565526374f1fc181a26
SHA1a4c7c41944c2bdf542a35277ec3bc0aac5d3863d
SHA256922bd40f2ce9f5e2541fb0ae59800777db0a2d1fa78dab0da852c7192de907c5
SHA512ff7ebcdc19ec1831181184968f462ab5747fb4ed9606f3ead256e0be225484c2cabafb9a977f45953b8175f90995d544e63c3091f2e8f27410ea79136e7a4643