Analysis
-
max time kernel
1800s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-02-2024 18:39
Static task
static1
Behavioral task
behavioral1
Sample
infectprint1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
infectprint1.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
infectprint1.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral4
Sample
infectprint1.exe
Resource
win11-20240221-en
General
-
Target
infectprint1.exe
-
Size
79KB
-
MD5
0d4af64eb1995e67483f1ac5cde08aa3
-
SHA1
e12cb2931e67de580a8342bc478ef92e582b49ac
-
SHA256
580755838d3205f51c43877d96f43572dc53d6d8f94cf59ecdf5f5b3384f2b31
-
SHA512
7cd5124215968e3517c6c7cf1f62dcbc6c1295a1e8e200744e10375625e953eb5f376008abbe0e8524bd7a60193458123b372c342ab474a372b3f9cafe57e8fa
-
SSDEEP
1536:Oaci2JuhUKuTJk/K7t5bpQrnPheGIFZXDF5TBjg:6vnb+r2Ny
Malware Config
Extracted
njrat
v4.0
i-miss-u
2.tcp.eu.ngrok.io:18876
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe pronto.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe pronto.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe attrib.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Svhostr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk pronto.exe -
Executes dropped EXE 2 IoCs
pid Process 2292 Svhostr.exe 1832 pronto.exe -
Loads dropped DLL 1 IoCs
pid Process 2292 Svhostr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pronto.exe" Svhostr.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" pronto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" pronto.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" pronto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" pronto.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 7 2.tcp.eu.ngrok.io 9 2.tcp.eu.ngrok.io 12 2.tcp.eu.ngrok.io 32 2.tcp.eu.ngrok.io 49 2.tcp.eu.ngrok.io 2 2.tcp.eu.ngrok.io 4 2.tcp.eu.ngrok.io -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\Narrator.exe infectprint1.exe File opened for modification C:\Windows\System32\TsWpfWrp.exe infectprint1.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe infectprint1.exe File opened for modification C:\Windows\SysWOW64\TsWpfWrp.exe infectprint1.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe infectprint1.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe infectprint1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe infectprint1.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.5\EdmGen.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_installutil_b03f5f7f11d50a3a_6.1.7601.17514_none_0826be6cc9481df4\InstallUtil.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_wcf-wsatconfig_b03f5f7f11d50a3a_6.1.7601.17514_none_d7ce65f32404434b\WsatConfig.exe infectprint1.exe File opened for modification C:\Windows\winsxs\x86_installutil_b03f5f7f11d50a3a_6.1.7601.17514_none_4fd3f543ddc446fa\InstallUtil.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regsql.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_addinprocess32_b77a5c561934e089_6.1.7601.17514_none_df35b5ac03866e22\AddInProcess32.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ie-iediag_31bf3856ad364e35_11.2.9600.16428_none_f937400aa65f97cc\iediagcmd.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_netfx-jsc_b03f5f7f11d50a3a_6.1.7600.16385_none_14e6e9dab736481d\jsc.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_addinprocess_b77a5c561934e089_6.1.7601.17514_none_f9a5b9a7f0e068e4\AddInProcess.exe infectprint1.exe File opened for modification C:\Windows\assembly\GAC_32\ehexthost32\6.1.0.0__31bf3856ad364e35\ehexthost32.exe infectprint1.exe File opened for modification C:\Windows\assembly\GAC_MSIL\loadmxf\6.1.0.0__31bf3856ad364e35\loadmxf.exe infectprint1.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Narrator\6.1.0.0__31bf3856ad364e35\Narrator.exe infectprint1.exe File opened for modification C:\Windows\winsxs\x86_ehexthost32_31bf3856ad364e35_6.1.7600.16385_none_2a78e65a954611a5\ehexthost32.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_comsvcconfig_b03f5f7f11d50a3a_6.1.7601.17514_none_bfe4d387913dbb8f\ComSvcConfig.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_jsc_b03f5f7f11d50a3a_6.1.7600.16385_none_7c5b469993c3ad32\jsc.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.1.7600.16385_none_7dfc94f7357c56d2\IEExec.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_netfx35linq-edmgen_31bf3856ad364e35_6.1.7601.17514_none_0ca1fd81527e1e9a\EdmGen.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_wpf-xamlviewer_31bf3856ad364e35_6.1.7601.17514_none_b43451f0938c6cd0\XamlViewer_v0300.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_compiler.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_wpf-presentationfontcache_31bf3856ad364e35_6.1.7601.17514_none_63bf9c3e28cd9bfb\PresentationFontCache.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_dfsvc_b03f5f7f11d50a3a_6.1.7600.16385_none_3a54952b454a8916\dfsvc.exe infectprint1.exe File opened for modification C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.1.7600.16385_none_ed4e6c0f14dce27e\aspnet_compiler.exe infectprint1.exe File opened for modification C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.1.7600.16385_none_2461659e78807255\aspnet_regsql.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_caspol_b03f5f7f11d50a3a_6.1.7601.17514_none_f885d1129806720d\CasPol.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_narrator-nonmsil_31bf3856ad364e35_6.1.7601.17514_none_8b63c5e0db87fde8\Narrator.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_wcf-comsvcconfig_b03f5f7f11d50a3a_6.1.7601.17514_none_52db65a773b633fd\ComSvcConfig.exe infectprint1.exe File opened for modification C:\Windows\ehome\RegisterMCEApp.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe infectprint1.exe File opened for modification C:\Windows\winsxs\x86_regsvcs_b03f5f7f11d50a3a_6.1.7601.17514_none_be8bab32249b2a4e\RegSvcs.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegSvcs.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_addinutil_b77a5c561934e089_6.1.7601.17514_none_1a816bc7556b71eb\AddInUtil.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_edmgen_b77a5c561934e089_6.1.7601.17514_none_cddf79f7120d371d\EdmGen.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe infectprint1.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-e..e-managed-regmceapp_31bf3856ad364e35_6.1.7600.16385_none_b13a0967547ecab4\RegisterMCEApp.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe infectprint1.exe File opened for modification C:\Windows\winsxs\msil_smsvchost_b03f5f7f11d50a3a_6.1.7601.17514_none_e6b622bd1115139e\SMSvcHost.exe infectprint1.exe File opened for modification C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe infectprint1.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\DataSvcUtil.exe infectprint1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1832 pronto.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe Token: SeIncBasePriorityPrivilege 1832 pronto.exe Token: 33 1832 pronto.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1280 wrote to memory of 2292 1280 infectprint1.exe 30 PID 1280 wrote to memory of 2292 1280 infectprint1.exe 30 PID 1280 wrote to memory of 2292 1280 infectprint1.exe 30 PID 1280 wrote to memory of 2292 1280 infectprint1.exe 30 PID 2292 wrote to memory of 1832 2292 Svhostr.exe 31 PID 2292 wrote to memory of 1832 2292 Svhostr.exe 31 PID 2292 wrote to memory of 1832 2292 Svhostr.exe 31 PID 2292 wrote to memory of 1832 2292 Svhostr.exe 31 PID 2292 wrote to memory of 1548 2292 Svhostr.exe 32 PID 2292 wrote to memory of 1548 2292 Svhostr.exe 32 PID 2292 wrote to memory of 1548 2292 Svhostr.exe 32 PID 2292 wrote to memory of 1548 2292 Svhostr.exe 32 PID 1832 wrote to memory of 1944 1832 pronto.exe 34 PID 1832 wrote to memory of 1944 1832 pronto.exe 34 PID 1832 wrote to memory of 1944 1832 pronto.exe 34 PID 1832 wrote to memory of 1944 1832 pronto.exe 34 PID 1832 wrote to memory of 1772 1832 pronto.exe 37 PID 1832 wrote to memory of 1772 1832 pronto.exe 37 PID 1832 wrote to memory of 1772 1832 pronto.exe 37 PID 1832 wrote to memory of 1772 1832 pronto.exe 37 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1548 attrib.exe 1944 attrib.exe 1772 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\infectprint1.exe"C:\Users\Admin\AppData\Local\Temp\infectprint1.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\Documents\Svhostr.exe"C:\Users\Admin\Documents\Svhostr.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\pronto.exe"C:\Users\Admin\AppData\Local\Temp\pronto.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"4⤵
- Drops startup file
- Views/modifies file attributes
PID:1944
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"4⤵
- Views/modifies file attributes
PID:1772
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\pronto.exe"3⤵
- Views/modifies file attributes
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584b622ed5b0e9c8d4c8c3008d4254677
SHA1f9b4b8f7b0462892f726c8a5c21057ddd8c76a4c
SHA25651474d9c9280e042639b0b9f6a9edbb8bdfc71ecc2164a791fb6ea6b2f127dde
SHA5128067713c9e0738547f87339d79fb842878760b63e71fa67e69fd265e5c3fa9a556e2bd0b71dd25d772266724a1d28e3208c9991e2967715563abc81dbcda586c
-
Filesize
1018B
MD551560c705c62a26cb5b5521b4905a44e
SHA169970ce31953272fa5c79576800bd21fff224a2a
SHA256ecc1a81a9704c3d166ca447ac51c8c376e97def16384df746fe7811375c4efd8
SHA51233a4422d348ddaca2b5169ac347499b1263d1790f7f1f11e8ab3cf66b08d3ec7caab387bf34c6407a41fc54ef8ba51633ff7f976d4ac911721bec04293bad7e7
-
Filesize
27KB
MD5c596af6b612263a4f8522e8ff345fd77
SHA126bd8d1eacb0940afbb3fc56ca3900e20a573a06
SHA256ae46054bcc8861d767cf7c39d11e18aca0f9f393d6e26c779b95b12ddc725aa1
SHA512185ca33f9579270ceeb08cd1cdaa2d9c3157e677eebe0ab54956106866f3fabf83aaa60f5db3944b47090e8550ff3ade4caab538f383a8bca32dd3f1ae9e6a11
-
Filesize
49KB
MD5897681bd90084a77a020e501ac10a3ba
SHA121e29d76dead0989652406fcbeca3e56fdf5e6fa
SHA25655a8e90f805e17632996da96c686e9788db59db2dfd3ba4529217dadc1c60634
SHA512dbd8d8d306736f843c9cc765c5fd90ac5aa660ca15208a01ccf6a83c8ed863bc7cd3494a1d1258aa5a18bf013d16c54c8e6475b42480635411b31005018c9dc6