Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
15/08/2023, 15:45
Behavioral task
behavioral1
Sample
847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe
-
Size
37KB
-
MD5
858dbea161dd4074ec9a9fefc2aed7d4
-
SHA1
6f39ba23961d661200c94c3e65bc8b856c2980ab
-
SHA256
847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488
-
SHA512
cc7f7fc544896e8b66cb3b5ae728dc6a9815d05634777e28a1ea9838bee24d23028d907ae4102fabf6a50826a74dba3fe99f41693650cd3a400913e15949c76f
-
SSDEEP
384:PlQZCiT9SLHHGhlbJcycPXvQJKUPDYwSo55rAF+rMRTyN/0L+EcoinblneHQM3e5:NIJrJ/cPXoKUU1oTrM+rMRa8NuxD8tQ
Malware Config
Extracted
njrat
im523
11221
147.50.253.218:1234
519b55464950ce55b68715cb59bcfbfb
-
reg_key
519b55464950ce55b68715cb59bcfbfb
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2052 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\519b55464950ce55b68715cb59bcfbfb.exe system64bit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\519b55464950ce55b68715cb59bcfbfb.exe system64bit.exe -
Executes dropped EXE 1 IoCs
pid Process 1252 system64bit.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\519b55464950ce55b68715cb59bcfbfb = "\"C:\\Users\\Admin\\AppData\\Roaming\\system64bit.exe\" .." system64bit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\519b55464950ce55b68715cb59bcfbfb = "\"C:\\Users\\Admin\\AppData\\Roaming\\system64bit.exe\" .." system64bit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe 1252 system64bit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1252 system64bit.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe Token: 33 1252 system64bit.exe Token: SeIncBasePriorityPrivilege 1252 system64bit.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2056 wrote to memory of 1252 2056 847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe 87 PID 2056 wrote to memory of 1252 2056 847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe 87 PID 2056 wrote to memory of 1252 2056 847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe 87 PID 1252 wrote to memory of 2052 1252 system64bit.exe 90 PID 1252 wrote to memory of 2052 1252 system64bit.exe 90 PID 1252 wrote to memory of 2052 1252 system64bit.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe"C:\Users\Admin\AppData\Local\Temp\847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488_JC.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Roaming\system64bit.exe"C:\Users\Admin\AppData\Roaming\system64bit.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\system64bit.exe" "system64bit.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2052
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5858dbea161dd4074ec9a9fefc2aed7d4
SHA16f39ba23961d661200c94c3e65bc8b856c2980ab
SHA256847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488
SHA512cc7f7fc544896e8b66cb3b5ae728dc6a9815d05634777e28a1ea9838bee24d23028d907ae4102fabf6a50826a74dba3fe99f41693650cd3a400913e15949c76f
-
Filesize
37KB
MD5858dbea161dd4074ec9a9fefc2aed7d4
SHA16f39ba23961d661200c94c3e65bc8b856c2980ab
SHA256847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488
SHA512cc7f7fc544896e8b66cb3b5ae728dc6a9815d05634777e28a1ea9838bee24d23028d907ae4102fabf6a50826a74dba3fe99f41693650cd3a400913e15949c76f
-
Filesize
37KB
MD5858dbea161dd4074ec9a9fefc2aed7d4
SHA16f39ba23961d661200c94c3e65bc8b856c2980ab
SHA256847f9f041806776e957a60cda7cb58b332583e151eda78e431f4abd82bf7a488
SHA512cc7f7fc544896e8b66cb3b5ae728dc6a9815d05634777e28a1ea9838bee24d23028d907ae4102fabf6a50826a74dba3fe99f41693650cd3a400913e15949c76f