Analysis
-
max time kernel
168s -
max time network
175s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
29-01-2022 15:02
Static task
static1
Behavioral task
behavioral1
Sample
0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe
Resource
win7-en-20211208
General
-
Target
0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe
-
Size
718KB
-
MD5
e418beb7300b3d82e35d020fca955340
-
SHA1
42dfb1ed5e837dab445fa9cdb24caa641a17b94c
-
SHA256
0a70a884c4386a12cd5dcb5b8a6db76f4deff1a39ccaa178f71cfa600619db88
-
SHA512
b83e638525845c6f55c0e82a0f245fa8ee4ac8dff2d871696f7762686d9458dabc2c9b33b5be1b557765181c6385010c67c1f6dfc9d0f0c872e78eb04db1f2fb
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
milla.publicvm.com:5050
dc7afde8db824
-
reg_key
dc7afde8db824
-
splitter
@!#&^%$
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exedescription pid process target process PID 812 set thread context of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exepid process 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe Token: SeDebugPrivilege 2780 MSBuild.exe Token: 33 2780 MSBuild.exe Token: SeIncBasePriorityPrivilege 2780 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exedescription pid process target process PID 812 wrote to memory of 728 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe schtasks.exe PID 812 wrote to memory of 728 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe schtasks.exe PID 812 wrote to memory of 728 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe schtasks.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe PID 812 wrote to memory of 2780 812 0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe"C:\Users\Admin\AppData\Local\Temp\0A70A884C4386A12CD5DCB5B8A6DB76F4DEFF1A39CCAA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HGYxBLK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FA.tmp"2⤵
- Creates scheduled task(s)
PID:728
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d618f1648f5470ee973bf104e3956675
SHA1ac72137f2a513f3eeb3d36c6d6eb3cb9c1fffcad
SHA256d379dbb21d4d7c959513280e5828c2a969f751720c2f366b6955cb800c0e655c
SHA5127726a4d472e4db80b8d8209b2f3c0a55b2403ee1523fbf807de0bb1a0bd8216e97bc013ad78e928daa6dcfaef49f983a31c6dad54ca356cde600fb0d7189bfc9