Analysis
-
max time kernel
188s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:48
Static task
static1
Behavioral task
behavioral1
Sample
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe
Resource
win10v2004-20221111-en
General
-
Target
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe
-
Size
565KB
-
MD5
2f1e49abe8fbe294a68fc7fcef290e96
-
SHA1
2afac2bafa7a488d9c0a9bd3e11af0a24156bc5e
-
SHA256
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4
-
SHA512
e02903f3780f0bb593f74822e611717e727f723bcdde499dfc5cd76fb4a099c15a3de31a6a52465f92f6bf757b0a21734a4bf0260bb7a43bc92c1e5ea84c8efa
-
SSDEEP
6144:ePbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9xHbp:2QtqB5urTIoYWBQk1E+VF9mOx9xp
Malware Config
Extracted
njrat
0.7d
HacKed
steam.user32.com:5552
51aa7e07f3bb4f632f1f0fc8c30d101f
-
reg_key
51aa7e07f3bb4f632f1f0fc8c30d101f
-
splitter
|'|'|
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1900-134-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/1900-135-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1900-137-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1900-138-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4216-143-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4216-144-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4216-147-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4216-152-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4216-157-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/1900-134-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1900-135-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1900-137-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1900-138-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4216-143-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4216-144-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4216-147-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4216-152-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4216-157-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
EBFile_1.exeflash.exepid process 1284 EBFile_1.exe 4368 flash.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exeEBFile_1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation EBFile_1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
flash.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\51aa7e07f3bb4f632f1f0fc8c30d101f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\flash.exe\" .." flash.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\51aa7e07f3bb4f632f1f0fc8c30d101f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\flash.exe\" .." flash.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exedescription pid process target process PID 320 set thread context of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 set thread context of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 4216 vbc.exe 4216 vbc.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exeflash.exedescription pid process Token: SeDebugPrivilege 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe Token: SeDebugPrivilege 4368 flash.exe Token: 33 4368 flash.exe Token: SeIncBasePriorityPrivilege 4368 flash.exe Token: 33 4368 flash.exe Token: SeIncBasePriorityPrivilege 4368 flash.exe Token: 33 4368 flash.exe Token: SeIncBasePriorityPrivilege 4368 flash.exe Token: 33 4368 flash.exe Token: SeIncBasePriorityPrivilege 4368 flash.exe Token: 33 4368 flash.exe Token: SeIncBasePriorityPrivilege 4368 flash.exe Token: 33 4368 flash.exe Token: SeIncBasePriorityPrivilege 4368 flash.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exepid process 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exeEBFile_1.exeflash.exedescription pid process target process PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1900 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 1284 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe EBFile_1.exe PID 320 wrote to memory of 1284 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe EBFile_1.exe PID 320 wrote to memory of 1284 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe EBFile_1.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 320 wrote to memory of 4216 320 84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe vbc.exe PID 1284 wrote to memory of 4368 1284 EBFile_1.exe flash.exe PID 1284 wrote to memory of 4368 1284 EBFile_1.exe flash.exe PID 1284 wrote to memory of 4368 1284 EBFile_1.exe flash.exe PID 4368 wrote to memory of 916 4368 flash.exe netsh.exe PID 4368 wrote to memory of 916 4368 flash.exe netsh.exe PID 4368 wrote to memory of 916 4368 flash.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe"C:\Users\Admin\AppData\Local\Temp\84e11573ea30648e2384e82f578fa2f3eb9ced4e4e227d6735e4c3fec32e35a4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Accesses Microsoft Outlook accounts
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe"C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\flash.exe"C:\Users\Admin\AppData\Local\Temp\flash.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\flash.exe" "flash.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5306619a083ed8be2118ba9ac5c38a1ba
SHA1d9afbb6a27e36dd0cc0856da2cd7b58d37dced6b
SHA25626a08ebe726ebf125a241e9ed4d7a22b824dbe082bec0496f2b4d84b0ff75379
SHA512b0b1ac06b29934966b4a7f421d8be13c5d5fb132d30a01ae19e8706eaceb7dbe2e8ba62c3cce51ad34e127c81984ee333a8f90eea104d96e23224cc170a8ce3f
-
Filesize
23KB
MD5306619a083ed8be2118ba9ac5c38a1ba
SHA1d9afbb6a27e36dd0cc0856da2cd7b58d37dced6b
SHA25626a08ebe726ebf125a241e9ed4d7a22b824dbe082bec0496f2b4d84b0ff75379
SHA512b0b1ac06b29934966b4a7f421d8be13c5d5fb132d30a01ae19e8706eaceb7dbe2e8ba62c3cce51ad34e127c81984ee333a8f90eea104d96e23224cc170a8ce3f
-
Filesize
23KB
MD5306619a083ed8be2118ba9ac5c38a1ba
SHA1d9afbb6a27e36dd0cc0856da2cd7b58d37dced6b
SHA25626a08ebe726ebf125a241e9ed4d7a22b824dbe082bec0496f2b4d84b0ff75379
SHA512b0b1ac06b29934966b4a7f421d8be13c5d5fb132d30a01ae19e8706eaceb7dbe2e8ba62c3cce51ad34e127c81984ee333a8f90eea104d96e23224cc170a8ce3f
-
Filesize
23KB
MD5306619a083ed8be2118ba9ac5c38a1ba
SHA1d9afbb6a27e36dd0cc0856da2cd7b58d37dced6b
SHA25626a08ebe726ebf125a241e9ed4d7a22b824dbe082bec0496f2b4d84b0ff75379
SHA512b0b1ac06b29934966b4a7f421d8be13c5d5fb132d30a01ae19e8706eaceb7dbe2e8ba62c3cce51ad34e127c81984ee333a8f90eea104d96e23224cc170a8ce3f
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196