Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
16/07/2023, 19:46
Behavioral task
behavioral1
Sample
1dfe93c432a71787bec625e9f37aea5c.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
1dfe93c432a71787bec625e9f37aea5c.exe
Resource
win10v2004-20230703-en
General
-
Target
1dfe93c432a71787bec625e9f37aea5c.exe
-
Size
37KB
-
MD5
1dfe93c432a71787bec625e9f37aea5c
-
SHA1
c733d9b06b59e9cd883787998d36cb890a601ef2
-
SHA256
a01ef3fdd7c3df2e845dca28c37e9244cb1823c655da892ff5d5dacb9db70afd
-
SHA512
539b983f1ff6b954e1015cd11190d9d6562e23b3c88fd1379a7cec008479a8d8fba9606641d1c11807ee44986bf1f11562f770a448d76d7d0c4ed5bbc3bd0998
-
SSDEEP
384:tdKvEiTbHvpWNcZ0y8f7CTvvrILkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzX9:DKXTZ38f7CTv8FwKrM+rMRa8NuLGKt
Malware Config
Extracted
njrat
im523
HacKed
0.tcp.eu.ngrok.io:16261
0dfab35b0ccfd955e7d94fa1f5dce520
-
reg_key
0dfab35b0ccfd955e7d94fa1f5dce520
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4588 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation 1dfe93c432a71787bec625e9f37aea5c.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0dfab35b0ccfd955e7d94fa1f5dce520.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0dfab35b0ccfd955e7d94fa1f5dce520.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 3212 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0dfab35b0ccfd955e7d94fa1f5dce520 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0dfab35b0ccfd955e7d94fa1f5dce520 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe 3212 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3212 server.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe Token: 33 3212 server.exe Token: SeIncBasePriorityPrivilege 3212 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4572 wrote to memory of 3212 4572 1dfe93c432a71787bec625e9f37aea5c.exe 92 PID 4572 wrote to memory of 3212 4572 1dfe93c432a71787bec625e9f37aea5c.exe 92 PID 4572 wrote to memory of 3212 4572 1dfe93c432a71787bec625e9f37aea5c.exe 92 PID 3212 wrote to memory of 4588 3212 server.exe 95 PID 3212 wrote to memory of 4588 3212 server.exe 95 PID 3212 wrote to memory of 4588 3212 server.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dfe93c432a71787bec625e9f37aea5c.exe"C:\Users\Admin\AppData\Local\Temp\1dfe93c432a71787bec625e9f37aea5c.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD51dfe93c432a71787bec625e9f37aea5c
SHA1c733d9b06b59e9cd883787998d36cb890a601ef2
SHA256a01ef3fdd7c3df2e845dca28c37e9244cb1823c655da892ff5d5dacb9db70afd
SHA512539b983f1ff6b954e1015cd11190d9d6562e23b3c88fd1379a7cec008479a8d8fba9606641d1c11807ee44986bf1f11562f770a448d76d7d0c4ed5bbc3bd0998
-
Filesize
37KB
MD51dfe93c432a71787bec625e9f37aea5c
SHA1c733d9b06b59e9cd883787998d36cb890a601ef2
SHA256a01ef3fdd7c3df2e845dca28c37e9244cb1823c655da892ff5d5dacb9db70afd
SHA512539b983f1ff6b954e1015cd11190d9d6562e23b3c88fd1379a7cec008479a8d8fba9606641d1c11807ee44986bf1f11562f770a448d76d7d0c4ed5bbc3bd0998
-
Filesize
37KB
MD51dfe93c432a71787bec625e9f37aea5c
SHA1c733d9b06b59e9cd883787998d36cb890a601ef2
SHA256a01ef3fdd7c3df2e845dca28c37e9244cb1823c655da892ff5d5dacb9db70afd
SHA512539b983f1ff6b954e1015cd11190d9d6562e23b3c88fd1379a7cec008479a8d8fba9606641d1c11807ee44986bf1f11562f770a448d76d7d0c4ed5bbc3bd0998