Analysis
-
max time kernel
155s -
max time network
172s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
18-10-2021 10:00
Static task
static1
Behavioral task
behavioral1
Sample
5afd70d54cc4af7f236894d674842493.exe
Resource
win7-en-20211014
General
-
Target
5afd70d54cc4af7f236894d674842493.exe
-
Size
776KB
-
MD5
5afd70d54cc4af7f236894d674842493
-
SHA1
6565657adebd3063ba85886e551e551b0bbd6fdb
-
SHA256
8b79e79f75578ab62d83e89b6bfaf5404fa868041b880995579f3cd6ae6f995e
-
SHA512
6fa7daafcd661d873bae7e092fab5c89f8a56978003d31b3b91eabc735e50ecc01b8e90f90fbcec193c0656f134b6ce69c98825cfbaeaa07a536ddc5eea641fa
Malware Config
Extracted
njrat
Carbonblack2102
batvoi
1368.vnh.wtf:5552
0de45b5c6627a3e65a4b2a1e68ec841b
-
reg_key
0de45b5c6627a3e65a4b2a1e68ec841b
-
splitter
|'|'|
Signatures
-
Taurus Stealer Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1924-153-0x0000000000400000-0x0000000000437000-memory.dmp family_taurus_stealer behavioral2/memory/1924-154-0x000000000041CEE8-mapping.dmp family_taurus_stealer behavioral2/memory/1924-155-0x0000000000400000-0x0000000000437000-memory.dmp family_taurus_stealer -
Executes dropped EXE 4 IoCs
Processes:
WMI PERFORMANCE REVERSE ADAPTER.EXEWMI PERFORMANCE REVERSE ADPIRE.EXEWOXY 3.0 [CRACK.SX].EXEWMI Performance Reverse Adapters.exepid process 1360 WMI PERFORMANCE REVERSE ADAPTER.EXE 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE 924 WOXY 3.0 [CRACK.SX].EXE 596 WMI Performance Reverse Adapters.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
WMI Performance Reverse Adapters.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0de45b5c6627a3e65a4b2a1e68ec841b.exe WMI Performance Reverse Adapters.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0de45b5c6627a3e65a4b2a1e68ec841b.exe WMI Performance Reverse Adapters.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WMI Performance Reverse Adapters.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\0de45b5c6627a3e65a4b2a1e68ec841b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WMI Performance Reverse Adapters.exe\" .." WMI Performance Reverse Adapters.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0de45b5c6627a3e65a4b2a1e68ec841b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WMI Performance Reverse Adapters.exe\" .." WMI Performance Reverse Adapters.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
WMI PERFORMANCE REVERSE ADPIRE.EXEdescription pid process target process PID 2964 set thread context of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1908 924 WerFault.exe WOXY 3.0 [CRACK.SX].EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
WerFault.exepid process 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe 1908 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
WMI PERFORMANCE REVERSE ADPIRE.EXEWerFault.exeWMI Performance Reverse Adapters.exedescription pid process Token: SeDebugPrivilege 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE Token: SeRestorePrivilege 1908 WerFault.exe Token: SeBackupPrivilege 1908 WerFault.exe Token: SeDebugPrivilege 1908 WerFault.exe Token: SeDebugPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe Token: 33 596 WMI Performance Reverse Adapters.exe Token: SeIncBasePriorityPrivilege 596 WMI Performance Reverse Adapters.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
5afd70d54cc4af7f236894d674842493.exeWMI PERFORMANCE REVERSE ADAPTER.EXEWMI Performance Reverse Adapters.exeWMI PERFORMANCE REVERSE ADPIRE.EXEdescription pid process target process PID 2176 wrote to memory of 1360 2176 5afd70d54cc4af7f236894d674842493.exe WMI PERFORMANCE REVERSE ADAPTER.EXE PID 2176 wrote to memory of 1360 2176 5afd70d54cc4af7f236894d674842493.exe WMI PERFORMANCE REVERSE ADAPTER.EXE PID 2176 wrote to memory of 1360 2176 5afd70d54cc4af7f236894d674842493.exe WMI PERFORMANCE REVERSE ADAPTER.EXE PID 2176 wrote to memory of 2964 2176 5afd70d54cc4af7f236894d674842493.exe WMI PERFORMANCE REVERSE ADPIRE.EXE PID 2176 wrote to memory of 2964 2176 5afd70d54cc4af7f236894d674842493.exe WMI PERFORMANCE REVERSE ADPIRE.EXE PID 2176 wrote to memory of 2964 2176 5afd70d54cc4af7f236894d674842493.exe WMI PERFORMANCE REVERSE ADPIRE.EXE PID 2176 wrote to memory of 924 2176 5afd70d54cc4af7f236894d674842493.exe WOXY 3.0 [CRACK.SX].EXE PID 2176 wrote to memory of 924 2176 5afd70d54cc4af7f236894d674842493.exe WOXY 3.0 [CRACK.SX].EXE PID 2176 wrote to memory of 924 2176 5afd70d54cc4af7f236894d674842493.exe WOXY 3.0 [CRACK.SX].EXE PID 1360 wrote to memory of 596 1360 WMI PERFORMANCE REVERSE ADAPTER.EXE WMI Performance Reverse Adapters.exe PID 1360 wrote to memory of 596 1360 WMI PERFORMANCE REVERSE ADAPTER.EXE WMI Performance Reverse Adapters.exe PID 1360 wrote to memory of 596 1360 WMI PERFORMANCE REVERSE ADAPTER.EXE WMI Performance Reverse Adapters.exe PID 596 wrote to memory of 836 596 WMI Performance Reverse Adapters.exe netsh.exe PID 596 wrote to memory of 836 596 WMI Performance Reverse Adapters.exe netsh.exe PID 596 wrote to memory of 836 596 WMI Performance Reverse Adapters.exe netsh.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe PID 2964 wrote to memory of 1924 2964 WMI PERFORMANCE REVERSE ADPIRE.EXE mscorsvw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5afd70d54cc4af7f236894d674842493.exe"C:\Users\Admin\AppData\Local\Temp\5afd70d54cc4af7f236894d674842493.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE"C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADAPTER.EXE"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe"C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WMI Performance Reverse Adapters.exe" "WMI Performance Reverse Adapters.exe" ENABLE4⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE"C:\Users\Admin\AppData\Local\Temp\WMI PERFORMANCE REVERSE ADPIRE.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"3⤵PID:1924
-
C:\Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE"C:\Users\Admin\AppData\Local\Temp\WOXY 3.0 [CRACK.SX].EXE"2⤵
- Executes dropped EXE
PID:924 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 924 -s 8723⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
870a6f849d1e8f3297d3d947de1d3dda
SHA12f618fdf99aa8b94c7ef34fe93f73fce8afeaf97
SHA256b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b
SHA512f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7
-
MD5
870a6f849d1e8f3297d3d947de1d3dda
SHA12f618fdf99aa8b94c7ef34fe93f73fce8afeaf97
SHA256b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b
SHA512f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7
-
MD5
5375abc86290f5c3ffa86d4129e4bd27
SHA1a1a3b2165549bd4c34985d3a230f8304202926ab
SHA256c499e93433a8ff462799108ac5462ce05fa93bf716f3723fbccb7ff13dbebb9f
SHA512f951acf23e5576fae983fd805a32eebea95966c74ffffd99bbd6de17d2e5db0db9b282c242d00e5515b4d67d885f09c749fae09aece26275f17f0d20670b6709
-
MD5
5375abc86290f5c3ffa86d4129e4bd27
SHA1a1a3b2165549bd4c34985d3a230f8304202926ab
SHA256c499e93433a8ff462799108ac5462ce05fa93bf716f3723fbccb7ff13dbebb9f
SHA512f951acf23e5576fae983fd805a32eebea95966c74ffffd99bbd6de17d2e5db0db9b282c242d00e5515b4d67d885f09c749fae09aece26275f17f0d20670b6709
-
MD5
870a6f849d1e8f3297d3d947de1d3dda
SHA12f618fdf99aa8b94c7ef34fe93f73fce8afeaf97
SHA256b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b
SHA512f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7
-
MD5
870a6f849d1e8f3297d3d947de1d3dda
SHA12f618fdf99aa8b94c7ef34fe93f73fce8afeaf97
SHA256b94a72f37633262bc036a0ff29cdd2ec4f6f26ea3dee357ef727defeffcea39b
SHA512f3cbf80e3b5200bc926b098840230189c15dcd7cd81792fa3461de5c999f83f352a5529db3c3fc045e43110c9e35d8676bdb3343597663f17dfd840e503adad7
-
MD5
7750a6691f29ecb236c82e0e6c082625
SHA18f4612f45d417f5db5f577687dd9be2131f7aa65
SHA256464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf
SHA512645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f
-
MD5
7750a6691f29ecb236c82e0e6c082625
SHA18f4612f45d417f5db5f577687dd9be2131f7aa65
SHA256464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf
SHA512645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f