Analysis
-
max time kernel
62s -
max time network
54s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
06-11-2021 12:00
Behavioral task
behavioral1
Sample
lph-gmod.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
lph-gmod.exe
Resource
win10-en-20211014
General
-
Target
lph-gmod.exe
-
Size
37KB
-
MD5
adea07004eb96ab4058988ec08e0d010
-
SHA1
d983f9f148c4bbbe80e2d2b99540112820e8b9a6
-
SHA256
17af7e24b382a2ac75a4735c502fab4347a22ba1b9aac3710affe80eabe706e4
-
SHA512
bacdd5eab9d1ef4392eb0fef0671fcc50ceeaa507685d727310ade5eb9fee1571776f4a884d2eb754ba1648fad4e95fc562d1057ff7cfb036bc0a9607de1d12a
Malware Config
Extracted
njrat
im523
Robux500
178.66.1.87:27015
dce36e45765bdc737c6b4d94c3df2942
-
reg_key
dce36e45765bdc737c6b4d94c3df2942
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
robux500.exepid process 1548 robux500.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
robux500.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dce36e45765bdc737c6b4d94c3df2942.exe robux500.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dce36e45765bdc737c6b4d94c3df2942.exe robux500.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
robux500.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run\dce36e45765bdc737c6b4d94c3df2942 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\robux500.exe\" .." robux500.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dce36e45765bdc737c6b4d94c3df2942 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\robux500.exe\" .." robux500.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
robux500.exepid process 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe 1548 robux500.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
robux500.exepid process 1548 robux500.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
robux500.exedescription pid process Token: SeDebugPrivilege 1548 robux500.exe Token: 33 1548 robux500.exe Token: SeIncBasePriorityPrivilege 1548 robux500.exe Token: 33 1548 robux500.exe Token: SeIncBasePriorityPrivilege 1548 robux500.exe Token: 33 1548 robux500.exe Token: SeIncBasePriorityPrivilege 1548 robux500.exe Token: 33 1548 robux500.exe Token: SeIncBasePriorityPrivilege 1548 robux500.exe Token: 33 1548 robux500.exe Token: SeIncBasePriorityPrivilege 1548 robux500.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
lph-gmod.exerobux500.exedescription pid process target process PID 1980 wrote to memory of 1548 1980 lph-gmod.exe robux500.exe PID 1980 wrote to memory of 1548 1980 lph-gmod.exe robux500.exe PID 1980 wrote to memory of 1548 1980 lph-gmod.exe robux500.exe PID 1548 wrote to memory of 3140 1548 robux500.exe netsh.exe PID 1548 wrote to memory of 3140 1548 robux500.exe netsh.exe PID 1548 wrote to memory of 3140 1548 robux500.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lph-gmod.exe"C:\Users\Admin\AppData\Local\Temp\lph-gmod.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\robux500.exe"C:\Users\Admin\AppData\Local\Temp\robux500.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\robux500.exe" "robux500.exe" ENABLE3⤵PID:3140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
adea07004eb96ab4058988ec08e0d010
SHA1d983f9f148c4bbbe80e2d2b99540112820e8b9a6
SHA25617af7e24b382a2ac75a4735c502fab4347a22ba1b9aac3710affe80eabe706e4
SHA512bacdd5eab9d1ef4392eb0fef0671fcc50ceeaa507685d727310ade5eb9fee1571776f4a884d2eb754ba1648fad4e95fc562d1057ff7cfb036bc0a9607de1d12a
-
MD5
adea07004eb96ab4058988ec08e0d010
SHA1d983f9f148c4bbbe80e2d2b99540112820e8b9a6
SHA25617af7e24b382a2ac75a4735c502fab4347a22ba1b9aac3710affe80eabe706e4
SHA512bacdd5eab9d1ef4392eb0fef0671fcc50ceeaa507685d727310ade5eb9fee1571776f4a884d2eb754ba1648fad4e95fc562d1057ff7cfb036bc0a9607de1d12a