Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
26-03-2023 08:08
Behavioral task
behavioral1
Sample
5846a4f316160ded59379aaecc48de08.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5846a4f316160ded59379aaecc48de08.exe
Resource
win10v2004-20230220-en
General
-
Target
5846a4f316160ded59379aaecc48de08.exe
-
Size
103KB
-
MD5
5846a4f316160ded59379aaecc48de08
-
SHA1
b5af1332a27e9e7a70b85dded3ee294a7b6b2446
-
SHA256
2ca10a991b5151eb236b4faed3a08e7f44153286b53dea588f888dc0174af8a3
-
SHA512
ff43812896e14b9efecd00a642fd374e4d60fd4f9389a620b9c85138f757bf950677cbba102513a2cfc01f5e1990f04e24cb1b6ef7fe055829cae8fadca3d93e
-
SSDEEP
768:NAY1lN7oYUGF6DrM+rMRa8NunC6tRJghs:NAY1vcdGMc+gRJNV4J
Malware Config
Extracted
njrat
im523
Geforce Experience
2.tcp.eu.ngrok.io:17425
00c8a057ad6a6d7c6c7858e5303b7a44
-
reg_key
00c8a057ad6a6d7c6c7858e5303b7a44
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 756 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00c8a057ad6a6d7c6c7858e5303b7a44.exe Geforce Experience.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00c8a057ad6a6d7c6c7858e5303b7a44.exe Geforce Experience.exe -
Executes dropped EXE 1 IoCs
pid Process 896 Geforce Experience.exe -
Loads dropped DLL 1 IoCs
pid Process 1972 5846a4f316160ded59379aaecc48de08.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\00c8a057ad6a6d7c6c7858e5303b7a44 = "\"C:\\ProgramData\\Geforce Experience.exe\" .." Geforce Experience.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\00c8a057ad6a6d7c6c7858e5303b7a44 = "\"C:\\ProgramData\\Geforce Experience.exe\" .." Geforce Experience.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe 896 Geforce Experience.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 896 Geforce Experience.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe Token: 33 896 Geforce Experience.exe Token: SeIncBasePriorityPrivilege 896 Geforce Experience.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1972 wrote to memory of 896 1972 5846a4f316160ded59379aaecc48de08.exe 27 PID 1972 wrote to memory of 896 1972 5846a4f316160ded59379aaecc48de08.exe 27 PID 1972 wrote to memory of 896 1972 5846a4f316160ded59379aaecc48de08.exe 27 PID 1972 wrote to memory of 896 1972 5846a4f316160ded59379aaecc48de08.exe 27 PID 896 wrote to memory of 756 896 Geforce Experience.exe 28 PID 896 wrote to memory of 756 896 Geforce Experience.exe 28 PID 896 wrote to memory of 756 896 Geforce Experience.exe 28 PID 896 wrote to memory of 756 896 Geforce Experience.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\5846a4f316160ded59379aaecc48de08.exe"C:\Users\Admin\AppData\Local\Temp\5846a4f316160ded59379aaecc48de08.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\ProgramData\Geforce Experience.exe"C:\ProgramData\Geforce Experience.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Geforce Experience.exe" "Geforce Experience.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD55846a4f316160ded59379aaecc48de08
SHA1b5af1332a27e9e7a70b85dded3ee294a7b6b2446
SHA2562ca10a991b5151eb236b4faed3a08e7f44153286b53dea588f888dc0174af8a3
SHA512ff43812896e14b9efecd00a642fd374e4d60fd4f9389a620b9c85138f757bf950677cbba102513a2cfc01f5e1990f04e24cb1b6ef7fe055829cae8fadca3d93e
-
Filesize
103KB
MD55846a4f316160ded59379aaecc48de08
SHA1b5af1332a27e9e7a70b85dded3ee294a7b6b2446
SHA2562ca10a991b5151eb236b4faed3a08e7f44153286b53dea588f888dc0174af8a3
SHA512ff43812896e14b9efecd00a642fd374e4d60fd4f9389a620b9c85138f757bf950677cbba102513a2cfc01f5e1990f04e24cb1b6ef7fe055829cae8fadca3d93e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00c8a057ad6a6d7c6c7858e5303b7a44.exe
Filesize103KB
MD55846a4f316160ded59379aaecc48de08
SHA1b5af1332a27e9e7a70b85dded3ee294a7b6b2446
SHA2562ca10a991b5151eb236b4faed3a08e7f44153286b53dea588f888dc0174af8a3
SHA512ff43812896e14b9efecd00a642fd374e4d60fd4f9389a620b9c85138f757bf950677cbba102513a2cfc01f5e1990f04e24cb1b6ef7fe055829cae8fadca3d93e
-
Filesize
103KB
MD55846a4f316160ded59379aaecc48de08
SHA1b5af1332a27e9e7a70b85dded3ee294a7b6b2446
SHA2562ca10a991b5151eb236b4faed3a08e7f44153286b53dea588f888dc0174af8a3
SHA512ff43812896e14b9efecd00a642fd374e4d60fd4f9389a620b9c85138f757bf950677cbba102513a2cfc01f5e1990f04e24cb1b6ef7fe055829cae8fadca3d93e