Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
14-01-2022 13:54
Behavioral task
behavioral1
Sample
72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe
Resource
win10-en-20211208
General
-
Target
72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe
-
Size
37KB
-
MD5
70aca878bfaac1eaf7019eddd97fc877
-
SHA1
4997c055b582c71cbb3863c9523986b51a339797
-
SHA256
72ca3e2f8479a075c8e089f543f79c4f1cf868d66d3272b2e6b0f0fded1bdb60
-
SHA512
17bedcd516ba8f18b5e4d8a2a8c9d1b6e95be2158d654b3b15fe2d379cdce682c609801e1b5c01487fa732ef1591d7cde1460448ffd4ffe8a50f6c3c82cb36c2
Malware Config
Extracted
njrat
im523
HacKed
0.tcp.ngrok.io:13467
9156ea52d892a71a5c604fdd4141de82
-
reg_key
9156ea52d892a71a5c604fdd4141de82
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
System.exepid process 864 System.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
System.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9156ea52d892a71a5c604fdd4141de82.exe System.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9156ea52d892a71a5c604fdd4141de82.exe System.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
System.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\9156ea52d892a71a5c604fdd4141de82 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System.exe\" .." System.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9156ea52d892a71a5c604fdd4141de82 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System.exe\" .." System.exe -
Drops autorun.inf file 1 TTPs
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
System.exepid process 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe 864 System.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
System.exepid process 864 System.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
System.exedescription pid process Token: SeDebugPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe Token: 33 864 System.exe Token: SeIncBasePriorityPrivilege 864 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exeSystem.exedescription pid process target process PID 1296 wrote to memory of 864 1296 72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe System.exe PID 1296 wrote to memory of 864 1296 72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe System.exe PID 1296 wrote to memory of 864 1296 72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe System.exe PID 864 wrote to memory of 1892 864 System.exe netsh.exe PID 864 wrote to memory of 1892 864 System.exe netsh.exe PID 864 wrote to memory of 1892 864 System.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe"C:\Users\Admin\AppData\Local\Temp\72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System.exe" "System.exe" ENABLE3⤵PID:1892
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
70aca878bfaac1eaf7019eddd97fc877
SHA14997c055b582c71cbb3863c9523986b51a339797
SHA25672ca3e2f8479a075c8e089f543f79c4f1cf868d66d3272b2e6b0f0fded1bdb60
SHA51217bedcd516ba8f18b5e4d8a2a8c9d1b6e95be2158d654b3b15fe2d379cdce682c609801e1b5c01487fa732ef1591d7cde1460448ffd4ffe8a50f6c3c82cb36c2
-
MD5
70aca878bfaac1eaf7019eddd97fc877
SHA14997c055b582c71cbb3863c9523986b51a339797
SHA25672ca3e2f8479a075c8e089f543f79c4f1cf868d66d3272b2e6b0f0fded1bdb60
SHA51217bedcd516ba8f18b5e4d8a2a8c9d1b6e95be2158d654b3b15fe2d379cdce682c609801e1b5c01487fa732ef1591d7cde1460448ffd4ffe8a50f6c3c82cb36c2