Analysis
-
max time kernel
818s -
max time network
1613s -
platform
windows10-1703_x64 -
resource
win10-20240214-uk -
resource tags
arch:x64arch:x86image:win10-20240214-uklocale:uk-uaos:windows10-1703-x64systemwindows -
submitted
17-02-2024 16:36
Behavioral task
behavioral1
Sample
Soundcloud Mp3 Downloader.exe
Resource
win10-20240214-uk
General
-
Target
Soundcloud Mp3 Downloader.exe
-
Size
34KB
-
MD5
10ca22a332f6acefb21a957e09e30608
-
SHA1
a048ee36ef2ba5dc9b676ba815df68b6d6188f60
-
SHA256
79f0aeca1d115dc298f302ad91b1762f3ef6aefe16b13f269aa6d211def3ff38
-
SHA512
4c751bc0923eed5f33bee95c706253704a40f838a45de7b35a34f3c330af399e98e37ed3c0f7c5d0a9333a911207e3ed5589b099838ffac2c029b86bc8441a91
-
SSDEEP
384:ZtZNYkRM94IIWsi7omXh2JfNFPIMeTuSblDTodg9TduS/EIGsJjwE7UMcrie48eC:nDSOComanqlouDuCEIGfRn+fw
Malware Config
Extracted
njrat
0.9d
Hacked By HiDDen PerSOn
0.tcp.eu.ngrok.io:10540
eb79d2041d670825ab1270eb43a4aa92
-
reg_key
eb79d2041d670825ab1270eb43a4aa92
-
splitter
|Vyrn|
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2340 netsh.exe 2316 netsh.exe -
Drops startup file 2 IoCs
Processes:
System32.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eb79d2041d670825ab1270eb43a4aa92.exe System32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eb79d2041d670825ab1270eb43a4aa92.exe System32.exe -
Executes dropped EXE 1 IoCs
Processes:
System32.exepid process 1200 System32.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Processes:
resource yara_rule behavioral1/memory/4392-18-0x0000000000400000-0x0000000000472000-memory.dmp upx behavioral1/memory/4392-20-0x0000000000400000-0x0000000000472000-memory.dmp upx behavioral1/memory/4392-22-0x0000000000400000-0x0000000000472000-memory.dmp upx behavioral1/memory/4392-27-0x0000000000400000-0x0000000000472000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
System32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000\Software\Microsoft\Windows\CurrentVersion\Run\eb79d2041d670825ab1270eb43a4aa92 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32.exe\" .." System32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eb79d2041d670825ab1270eb43a4aa92 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32.exe\" .." System32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
System32.exedescription pid process target process PID 1200 set thread context of 4392 1200 System32.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3888 ipconfig.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
System32.exepid process 1200 System32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
System32.exedescription pid process Token: SeDebugPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe Token: SeIncBasePriorityPrivilege 1200 System32.exe Token: 33 1200 System32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Soundcloud Mp3 Downloader.exeSystem32.execmd.execmd.exedescription pid process target process PID 1600 wrote to memory of 1200 1600 Soundcloud Mp3 Downloader.exe System32.exe PID 1600 wrote to memory of 1200 1600 Soundcloud Mp3 Downloader.exe System32.exe PID 1600 wrote to memory of 1200 1600 Soundcloud Mp3 Downloader.exe System32.exe PID 1200 wrote to memory of 2340 1200 System32.exe netsh.exe PID 1200 wrote to memory of 2340 1200 System32.exe netsh.exe PID 1200 wrote to memory of 2340 1200 System32.exe netsh.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4392 1200 System32.exe vbc.exe PID 1200 wrote to memory of 4300 1200 System32.exe cmd.exe PID 1200 wrote to memory of 4300 1200 System32.exe cmd.exe PID 1200 wrote to memory of 4300 1200 System32.exe cmd.exe PID 4300 wrote to memory of 3888 4300 cmd.exe ipconfig.exe PID 4300 wrote to memory of 3888 4300 cmd.exe ipconfig.exe PID 4300 wrote to memory of 3888 4300 cmd.exe ipconfig.exe PID 1200 wrote to memory of 2316 1200 System32.exe netsh.exe PID 1200 wrote to memory of 2316 1200 System32.exe netsh.exe PID 1200 wrote to memory of 2316 1200 System32.exe netsh.exe PID 1200 wrote to memory of 4080 1200 System32.exe cmd.exe PID 1200 wrote to memory of 4080 1200 System32.exe cmd.exe PID 1200 wrote to memory of 4080 1200 System32.exe cmd.exe PID 4080 wrote to memory of 4568 4080 cmd.exe PING.EXE PID 4080 wrote to memory of 4568 4080 cmd.exe PING.EXE PID 4080 wrote to memory of 4568 4080 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Soundcloud Mp3 Downloader.exe"C:\Users\Admin\AppData\Local\Temp\Soundcloud Mp3 Downloader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Roaming\System32.exe"C:\Users\Admin\AppData\Roaming\System32.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System32.exe" "System32.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\4884781"3⤵PID:4392
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ipconfig/release3⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- Gathers network information
PID:3888 -
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\System32.exe"3⤵
- Modifies Windows Firewall
PID:2316 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Roaming\System32.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 24⤵
- Runs ping.exe
PID:4568
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD56d0e849b0647746facd7c73f03b4d366
SHA13138201a6608428b922bd86168b51cf80615bc91
SHA256c2f229ba47f29fccb6d35a908e887bf97e9e87cdb1110e855d5caa39571e5d72
SHA5123839589f64141ba269f95e2726dd040ee09b6c9c09f5765dcdba847b02f68fa000b588a272f17e73ac42e81b3bb154535dc20da6dce0682b4b3a1ac2daada86a
-
Filesize
34KB
MD510ca22a332f6acefb21a957e09e30608
SHA1a048ee36ef2ba5dc9b676ba815df68b6d6188f60
SHA25679f0aeca1d115dc298f302ad91b1762f3ef6aefe16b13f269aa6d211def3ff38
SHA5124c751bc0923eed5f33bee95c706253704a40f838a45de7b35a34f3c330af399e98e37ed3c0f7c5d0a9333a911207e3ed5589b099838ffac2c029b86bc8441a91