Analysis

  • max time kernel
    171s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 02:17

General

  • Target

    NINJA.exe

  • Size

    817KB

  • MD5

    9e870f801dd759298a34be67b104d930

  • SHA1

    c770dab38fce750094a42b1d26311fe135e961ba

  • SHA256

    6f1f83697d8caf1ac3cf0c3b05913633d49e756ed17189efc32cb0a6c3820e6b

  • SHA512

    f0719d751e71229369ba9c49eee649e130f8eed7e7b662c724f8e7b25a950d77d4ba69aa967394d007561383ca64b95bcb0f466dfc7e1d4e00bf9e3829c957bf

  • SSDEEP

    24576:5sGzuMNu2HWJD2U1zANRGTfllqapvYaqom:5tLezwRW3vJ

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 17 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NINJA.exe
    "C:\Users\Admin\AppData\Local\Temp\NINJA.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn SBADLH.exe /tr C:\Users\Admin\AppData\Roaming\Windata\system.exe /sc minute /mo 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn SBADLH.exe /tr C:\Users\Admin\AppData\Roaming\Windata\system.exe /sc minute /mo 1
        3⤵
        • Creates scheduled task(s)
        PID:3300
    • C:\Windows\SysWOW64\WSCript.exe
      WSCript C:\Users\Admin\AppData\Local\Temp\SBADLH.vbs
      2⤵
        PID:1420
    • C:\Users\Admin\AppData\Roaming\Windata\system.exe
      C:\Users\Admin\AppData\Roaming\Windata\system.exe
      1⤵
      • Executes dropped EXE
      PID:3112
    • C:\Users\Admin\AppData\Roaming\Windata\system.exe
      C:\Users\Admin\AppData\Roaming\Windata\system.exe
      1⤵
      • Executes dropped EXE
      PID:2220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SBADLH.vbs

      Filesize

      830B

      MD5

      d2060d8460f3e563679b861be3612622

      SHA1

      c2b1f9eec2ed9958c3fd2bc30171a70cfe189324

      SHA256

      07099ebf0bd52efd1718cfde37eed5fce833753fe43764ffeff22aa1393fd4e3

      SHA512

      042d0350dac62d92402aa66ea8cc981a9ab3356a5472b63544d780757b8d890d1e9015d77318f22453bc447c09687fb30cca56c70d691a0e34acab51aa637b2e

    • C:\Users\Admin\AppData\Roaming\Windata\system.exe

      Filesize

      817KB

      MD5

      9e870f801dd759298a34be67b104d930

      SHA1

      c770dab38fce750094a42b1d26311fe135e961ba

      SHA256

      6f1f83697d8caf1ac3cf0c3b05913633d49e756ed17189efc32cb0a6c3820e6b

      SHA512

      f0719d751e71229369ba9c49eee649e130f8eed7e7b662c724f8e7b25a950d77d4ba69aa967394d007561383ca64b95bcb0f466dfc7e1d4e00bf9e3829c957bf

    • C:\Users\Admin\AppData\Roaming\Windata\system.exe

      Filesize

      817KB

      MD5

      9e870f801dd759298a34be67b104d930

      SHA1

      c770dab38fce750094a42b1d26311fe135e961ba

      SHA256

      6f1f83697d8caf1ac3cf0c3b05913633d49e756ed17189efc32cb0a6c3820e6b

      SHA512

      f0719d751e71229369ba9c49eee649e130f8eed7e7b662c724f8e7b25a950d77d4ba69aa967394d007561383ca64b95bcb0f466dfc7e1d4e00bf9e3829c957bf

    • C:\Users\Admin\AppData\Roaming\Windata\system.exe

      Filesize

      817KB

      MD5

      9e870f801dd759298a34be67b104d930

      SHA1

      c770dab38fce750094a42b1d26311fe135e961ba

      SHA256

      6f1f83697d8caf1ac3cf0c3b05913633d49e756ed17189efc32cb0a6c3820e6b

      SHA512

      f0719d751e71229369ba9c49eee649e130f8eed7e7b662c724f8e7b25a950d77d4ba69aa967394d007561383ca64b95bcb0f466dfc7e1d4e00bf9e3829c957bf

    • memory/2220-25-0x0000000000310000-0x00000000004CD000-memory.dmp

      Filesize

      1.7MB

    • memory/3112-16-0x0000000000310000-0x00000000004CD000-memory.dmp

      Filesize

      1.7MB

    • memory/3112-14-0x0000000000310000-0x00000000004CD000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-10-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-20-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-11-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-0-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-9-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-17-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-19-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-12-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-21-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-22-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-23-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-8-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-1-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-26-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-27-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB

    • memory/4420-28-0x00000000002A0000-0x000000000045D000-memory.dmp

      Filesize

      1.7MB