Analysis
-
max time kernel
603s -
max time network
602s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 17:50
Behavioral task
behavioral1
Sample
free robux by jan.exe
Resource
win10v2004-20241007-en
General
-
Target
free robux by jan.exe
-
Size
37KB
-
MD5
890ee6656ca4c3b83fd466f7cfb985d4
-
SHA1
b66619a4c85075912452f245ad488698819716ea
-
SHA256
653bfeb94f41c3a3e35b39f8f980393fcbed4c4ee1f82c2e82d9f1089f2b08fa
-
SHA512
08bdf9bdedd4921b2b302daa533c314676bb8ccfe2346e07daf19e7eb03142223238865ed80a94841de3b8269be7ee7436b297354473986986240dc4f08186ff
-
SSDEEP
384:4yVvEiTbTvpWNcZ0y8fvCv3v3HLkacparAF+rMRTyN/0L+EcoinblneHQM3epzX9:JV7TZ38fvCv3v1cQrM+rMRa8Nudrt
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3628 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\78bd20d76fe16a23d2ebbd3cf81edd1c.exe free robux by jan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\78bd20d76fe16a23d2ebbd3cf81edd1c.exe free robux by jan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\78bd20d76fe16a23d2ebbd3cf81edd1c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\free robux by jan.exe\" .." free robux by jan.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\78bd20d76fe16a23d2ebbd3cf81edd1c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\free robux by jan.exe\" .." free robux by jan.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 24 7.tcp.eu.ngrok.io -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language free robux by jan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1712 WINWORD.EXE 1712 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe 860 free robux by jan.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 860 free robux by jan.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe Token: SeIncBasePriorityPrivilege 860 free robux by jan.exe Token: 33 860 free robux by jan.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 860 wrote to memory of 3628 860 free robux by jan.exe 91 PID 860 wrote to memory of 3628 860 free robux by jan.exe 91 PID 860 wrote to memory of 3628 860 free robux by jan.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\free robux by jan.exe"C:\Users\Admin\AppData\Local\Temp\free robux by jan.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\free robux by jan.exe" "free robux by jan.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\JoinSelect.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1712
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
198B
MD576922fdbe96d7db6dad1970808f3db1f
SHA1bc9df4e85e8ae130f699710fd3b677637380c19a
SHA2567a475c367685fc1e13188e3e0cb729c3111e76ec2af89ce74e8204fb93c4f6e0
SHA5125b06a00fb8eb243702c325d96af3c932ff5f01e931fd5eb526490ceb0fdfbf3df3002dea25692dfa7b79600083a6a25b3208af35c18a0ab9e76c17c672419bd5
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD534e17dd3bb9a775ae80c28c87d2cc2e3
SHA1d3f69a01ec84bea8bfbef90f22b249704203968c
SHA256cf17c0438d4f80f951681b0a277dce556bfc9ea77c19ceb0fbab1ba43fc7e346
SHA512f9dbdda20083551792a9491a058f48767827c21fb306c44e917f0aee5fd95d150656265a861532953c93ab81a2c68c27190db40959a45b8a57c27d7acd66a956