Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-12-2021 09:17
Behavioral task
behavioral1
Sample
aeb242a8f4b10dde2b9012e312f00955.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
aeb242a8f4b10dde2b9012e312f00955.exe
Resource
win10-en-20211208
General
-
Target
aeb242a8f4b10dde2b9012e312f00955.exe
-
Size
368KB
-
MD5
aeb242a8f4b10dde2b9012e312f00955
-
SHA1
e4517b996a6e4ef077b952dd9bfbb2e70c1cba8e
-
SHA256
e72b7749fccfc2e3181f99d9c92bdca8080de4cb1f09c8c8423c60a3d41f5993
-
SHA512
3301efbd05381314f9fcd412524676776c6805678070ddee8b5e934a0e72da994c25278361ef386380cc089416cdea1f1a2abf3ef4b14f2106300db1ec15fcb3
Malware Config
Extracted
njrat
im523
HacKed
8.tcp.ngrok.io:12312
4a0fa237240fa8f6245602cce20e810d
-
reg_key
4a0fa237240fa8f6245602cce20e810d
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
systeam.exepid process 412 systeam.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
systeam.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4a0fa237240fa8f6245602cce20e810d.exe systeam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4a0fa237240fa8f6245602cce20e810d.exe systeam.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
systeam.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\4a0fa237240fa8f6245602cce20e810d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\systeam.exe\" .." systeam.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4a0fa237240fa8f6245602cce20e810d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\systeam.exe\" .." systeam.exe -
Drops autorun.inf file 1 TTPs
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1416 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
systeam.exepid process 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe 412 systeam.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
systeam.exepid process 412 systeam.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
taskkill.exesysteam.exedescription pid process Token: SeDebugPrivilege 1416 taskkill.exe Token: SeDebugPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe Token: 33 412 systeam.exe Token: SeIncBasePriorityPrivilege 412 systeam.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
aeb242a8f4b10dde2b9012e312f00955.exesysteam.exedescription pid process target process PID 2564 wrote to memory of 412 2564 aeb242a8f4b10dde2b9012e312f00955.exe systeam.exe PID 2564 wrote to memory of 412 2564 aeb242a8f4b10dde2b9012e312f00955.exe systeam.exe PID 2564 wrote to memory of 412 2564 aeb242a8f4b10dde2b9012e312f00955.exe systeam.exe PID 412 wrote to memory of 3964 412 systeam.exe netsh.exe PID 412 wrote to memory of 3964 412 systeam.exe netsh.exe PID 412 wrote to memory of 3964 412 systeam.exe netsh.exe PID 412 wrote to memory of 1416 412 systeam.exe taskkill.exe PID 412 wrote to memory of 1416 412 systeam.exe taskkill.exe PID 412 wrote to memory of 1416 412 systeam.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aeb242a8f4b10dde2b9012e312f00955.exe"C:\Users\Admin\AppData\Local\Temp\aeb242a8f4b10dde2b9012e312f00955.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\systeam.exe"C:\Users\Admin\AppData\Local\Temp\systeam.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\systeam.exe" "systeam.exe" ENABLE3⤵PID:3964
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Exsample.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
aeb242a8f4b10dde2b9012e312f00955
SHA1e4517b996a6e4ef077b952dd9bfbb2e70c1cba8e
SHA256e72b7749fccfc2e3181f99d9c92bdca8080de4cb1f09c8c8423c60a3d41f5993
SHA5123301efbd05381314f9fcd412524676776c6805678070ddee8b5e934a0e72da994c25278361ef386380cc089416cdea1f1a2abf3ef4b14f2106300db1ec15fcb3
-
MD5
aeb242a8f4b10dde2b9012e312f00955
SHA1e4517b996a6e4ef077b952dd9bfbb2e70c1cba8e
SHA256e72b7749fccfc2e3181f99d9c92bdca8080de4cb1f09c8c8423c60a3d41f5993
SHA5123301efbd05381314f9fcd412524676776c6805678070ddee8b5e934a0e72da994c25278361ef386380cc089416cdea1f1a2abf3ef4b14f2106300db1ec15fcb3