Analysis
-
max time kernel
42s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 17:00
Behavioral task
behavioral1
Sample
forkerbomb.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
forkerbomb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
forkerbomb.exe
Resource
macos-20240410-en
Errors
General
-
Target
forkerbomb.exe
-
Size
37KB
-
MD5
7e45ca42d9229d3304d6a7ef7431e7b2
-
SHA1
b8c6734417f7639afdefd99b836ef1de31679888
-
SHA256
53bddbe7bc25e4103041bc18bd85f9feacdff9306aacc50b28bc89fb5fac3595
-
SHA512
eb629ab51fb120d27d56a20f60580ff2c9fa4c45943ed308b4ca0ed2d994e082b608064099f85c7a3d8f048e8119ca74043b1883230df5bcbb84c88705480298
-
SSDEEP
384:alTMUiDHblmJEpRGyEfBffXNKCYyEAurAF+rMRTyN/0L+EcoinblneHQM3epzX78:ETqHpR9EfBfVKClEHrM+rMRa8Nu1Ut
Malware Config
Extracted
njrat
im523
HacKed
19.ip.gl.ply.gg:45758
cefc22da74b080e322f392168f5c3c86
-
reg_key
cefc22da74b080e322f392168f5c3c86
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3068 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cefc22da74b080e322f392168f5c3c86.exe svocoone.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cefc22da74b080e322f392168f5c3c86.exe svocoone.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 svocoone.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\cefc22da74b080e322f392168f5c3c86 = "\"C:\\Windows\\svocoone.exe\" .." svocoone.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\cefc22da74b080e322f392168f5c3c86 = "\"C:\\Windows\\svocoone.exe\" .." svocoone.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svocoone.exe forkerbomb.exe File opened for modification C:\Windows\svocoone.exe forkerbomb.exe File opened for modification C:\Windows\svocoone.exe svocoone.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe 2748 svocoone.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2748 svocoone.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2748 svocoone.exe Token: 33 2748 svocoone.exe Token: SeIncBasePriorityPrivilege 2748 svocoone.exe Token: 33 2748 svocoone.exe Token: SeIncBasePriorityPrivilege 2748 svocoone.exe Token: 33 2748 svocoone.exe Token: SeIncBasePriorityPrivilege 2748 svocoone.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2748 2872 forkerbomb.exe 28 PID 2872 wrote to memory of 2748 2872 forkerbomb.exe 28 PID 2872 wrote to memory of 2748 2872 forkerbomb.exe 28 PID 2872 wrote to memory of 2748 2872 forkerbomb.exe 28 PID 2748 wrote to memory of 3068 2748 svocoone.exe 29 PID 2748 wrote to memory of 3068 2748 svocoone.exe 29 PID 2748 wrote to memory of 3068 2748 svocoone.exe 29 PID 2748 wrote to memory of 3068 2748 svocoone.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\forkerbomb.exe"C:\Users\Admin\AppData\Local\Temp\forkerbomb.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\svocoone.exe"C:\Windows\svocoone.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svocoone.exe" "svocoone.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3068
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1856
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2700
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD57e45ca42d9229d3304d6a7ef7431e7b2
SHA1b8c6734417f7639afdefd99b836ef1de31679888
SHA25653bddbe7bc25e4103041bc18bd85f9feacdff9306aacc50b28bc89fb5fac3595
SHA512eb629ab51fb120d27d56a20f60580ff2c9fa4c45943ed308b4ca0ed2d994e082b608064099f85c7a3d8f048e8119ca74043b1883230df5bcbb84c88705480298