Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
26-12-2021 03:02
Behavioral task
behavioral1
Sample
a64e20b9532a8657759de7b8a59ade56.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a64e20b9532a8657759de7b8a59ade56.exe
Resource
win10-en-20211208
General
-
Target
a64e20b9532a8657759de7b8a59ade56.exe
-
Size
37KB
-
MD5
a64e20b9532a8657759de7b8a59ade56
-
SHA1
a2a7ac6eee62c39d1f7af01a0ec5d9fd3303b32d
-
SHA256
ab4d6a82cafc92825a0b88183325855f0c44920da970b42c949d5d5ffdcc0585
-
SHA512
e5280a5982fe95c0d118fe56271ecb64f7453b2d5ee2b993bedb725eea7eae01ee535773d98ef128723d3f90fdadab051302eb8d1447431181e6f95fcae473a1
Malware Config
Extracted
njrat
im523
FFF
8.tcp.ngrok.io:11308
6f7a15d185b84f9da2e68b7b97fe916f
-
reg_key
6f7a15d185b84f9da2e68b7b97fe916f
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid process 1840 Runtime Broker.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
Runtime Broker.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f7a15d185b84f9da2e68b7b97fe916f.exe Runtime Broker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f7a15d185b84f9da2e68b7b97fe916f.exe Runtime Broker.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Runtime Broker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\6f7a15d185b84f9da2e68b7b97fe916f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Runtime Broker.exe\" .." Runtime Broker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6f7a15d185b84f9da2e68b7b97fe916f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Runtime Broker.exe\" .." Runtime Broker.exe -
Drops autorun.inf file 1 TTPs
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2440 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Runtime Broker.exepid process 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe 1840 Runtime Broker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Runtime Broker.exepid process 1840 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
Runtime Broker.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1840 Runtime Broker.exe Token: SeDebugPrivilege 2440 taskkill.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe Token: 33 1840 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 1840 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a64e20b9532a8657759de7b8a59ade56.exeRuntime Broker.exedescription pid process target process PID 2740 wrote to memory of 1840 2740 a64e20b9532a8657759de7b8a59ade56.exe Runtime Broker.exe PID 2740 wrote to memory of 1840 2740 a64e20b9532a8657759de7b8a59ade56.exe Runtime Broker.exe PID 2740 wrote to memory of 1840 2740 a64e20b9532a8657759de7b8a59ade56.exe Runtime Broker.exe PID 1840 wrote to memory of 3692 1840 Runtime Broker.exe netsh.exe PID 1840 wrote to memory of 3692 1840 Runtime Broker.exe netsh.exe PID 1840 wrote to memory of 3692 1840 Runtime Broker.exe netsh.exe PID 1840 wrote to memory of 2440 1840 Runtime Broker.exe taskkill.exe PID 1840 wrote to memory of 2440 1840 Runtime Broker.exe taskkill.exe PID 1840 wrote to memory of 2440 1840 Runtime Broker.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a64e20b9532a8657759de7b8a59ade56.exe"C:\Users\Admin\AppData\Local\Temp\a64e20b9532a8657759de7b8a59ade56.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe" "Runtime Broker.exe" ENABLE3⤵PID:3692
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a64e20b9532a8657759de7b8a59ade56
SHA1a2a7ac6eee62c39d1f7af01a0ec5d9fd3303b32d
SHA256ab4d6a82cafc92825a0b88183325855f0c44920da970b42c949d5d5ffdcc0585
SHA512e5280a5982fe95c0d118fe56271ecb64f7453b2d5ee2b993bedb725eea7eae01ee535773d98ef128723d3f90fdadab051302eb8d1447431181e6f95fcae473a1
-
MD5
a64e20b9532a8657759de7b8a59ade56
SHA1a2a7ac6eee62c39d1f7af01a0ec5d9fd3303b32d
SHA256ab4d6a82cafc92825a0b88183325855f0c44920da970b42c949d5d5ffdcc0585
SHA512e5280a5982fe95c0d118fe56271ecb64f7453b2d5ee2b993bedb725eea7eae01ee535773d98ef128723d3f90fdadab051302eb8d1447431181e6f95fcae473a1