Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
16-12-2021 02:30
Static task
static1
Behavioral task
behavioral1
Sample
23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe
Resource
win10-en-20211208
General
-
Target
23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe
-
Size
769KB
-
MD5
fd08b4818cca94554574c5e7a3c5a57d
-
SHA1
64c66820b0caa0bfda38230c269679bd7dbe66ef
-
SHA256
23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60
-
SHA512
13591b28b3091386021a8337c058ec84bdce3eb1d59f5b87b2ea043a95d6bc0e8b0440956dbcbb4a67a204283449ce3e76bd7bc24c105306b8bc3ff992175a0c
Malware Config
Extracted
njrat
H
dreem.linkpc.net:7500
-
splitter
!'!@!'!
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\SInitia\\SInitia.exe," reg.exe -
Executes dropped EXE 2 IoCs
Processes:
SInitia.exeInstallUtil.exepid process 2748 SInitia.exe 3828 InstallUtil.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/3160-121-0x00000000061C0000-0x00000000061E1000-memory.dmp agile_net behavioral1/memory/3160-126-0x0000000004FD0000-0x00000000054CE000-memory.dmp agile_net -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SInitia.exedescription pid process target process PID 2748 set thread context of 3828 2748 SInitia.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exeSInitia.exepid process 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe 2748 SInitia.exe 2748 SInitia.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exeSInitia.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe Token: SeDebugPrivilege 2748 SInitia.exe Token: SeDebugPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe Token: 33 3828 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3828 InstallUtil.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.execmd.exeSInitia.exedescription pid process target process PID 3160 wrote to memory of 1984 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe cmd.exe PID 3160 wrote to memory of 1984 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe cmd.exe PID 3160 wrote to memory of 1984 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe cmd.exe PID 1984 wrote to memory of 3732 1984 cmd.exe reg.exe PID 1984 wrote to memory of 3732 1984 cmd.exe reg.exe PID 1984 wrote to memory of 3732 1984 cmd.exe reg.exe PID 3160 wrote to memory of 2748 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe SInitia.exe PID 3160 wrote to memory of 2748 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe SInitia.exe PID 3160 wrote to memory of 2748 3160 23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe SInitia.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe PID 2748 wrote to memory of 3828 2748 SInitia.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe"C:\Users\Admin\AppData\Local\Temp\23f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\SInitia\SInitia.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\SInitia\SInitia.exe,"3⤵
- Modifies WinLogon for persistence
PID:3732 -
C:\Users\Admin\AppData\Roaming\SInitia\SInitia.exe"C:\Users\Admin\AppData\Roaming\SInitia\SInitia.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
fd08b4818cca94554574c5e7a3c5a57d
SHA164c66820b0caa0bfda38230c269679bd7dbe66ef
SHA25623f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60
SHA51213591b28b3091386021a8337c058ec84bdce3eb1d59f5b87b2ea043a95d6bc0e8b0440956dbcbb4a67a204283449ce3e76bd7bc24c105306b8bc3ff992175a0c
-
MD5
fd08b4818cca94554574c5e7a3c5a57d
SHA164c66820b0caa0bfda38230c269679bd7dbe66ef
SHA25623f046f284a367fc1f2d0444f1f9508602b84a528593d209246d8ec987165d60
SHA51213591b28b3091386021a8337c058ec84bdce3eb1d59f5b87b2ea043a95d6bc0e8b0440956dbcbb4a67a204283449ce3e76bd7bc24c105306b8bc3ff992175a0c