Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
21/09/2023, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
1e32f478568d5aeba53b76bb54a18bb0.exe
Resource
win7-20230831-en
General
-
Target
1e32f478568d5aeba53b76bb54a18bb0.exe
-
Size
124KB
-
MD5
1e32f478568d5aeba53b76bb54a18bb0
-
SHA1
3a56b495df1ea37586d79c6465456145b89c403a
-
SHA256
9f773249a099a9122a9cbad4cdbd6d4a413d8047a444b8a65de33c458b996087
-
SHA512
c50e6e216c14f63ae7afdac841d116d251b021fbfc7d9677b43adea625369828c6f7802d87def27972a3c0eb5e8b715781302d3dd4dd9c2efbf1665d64c63301
-
SSDEEP
3072:eV3eDzgZqwy8m/8XBhvNS1ChkA+38MBXNt2/NOVvIY344xcuy9K18:eVqzdwyCHllhj+3vBS/W44xcuyc1
Malware Config
Extracted
njrat
im523
HacKed
0.tcp.in.ngrok.io:19400
900e32528e286bf3fa16f687e637183a
-
reg_key
900e32528e286bf3fa16f687e637183a
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4448 netsh.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4316 set thread context of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4040 set thread context of 1048 4040 RegAsm.exe 92 PID 1048 set thread context of 1768 1048 RegAsm.exe 95 PID 1768 set thread context of 3788 1768 RegAsm.exe 96 PID 3788 set thread context of 3260 3788 RegAsm.exe 97 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1048 RegAsm.exe 1048 RegAsm.exe 1048 RegAsm.exe 1048 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1048 RegAsm.exe Token: SeDebugPrivilege 3260 RegAsm.exe Token: 33 3260 RegAsm.exe Token: SeIncBasePriorityPrivilege 3260 RegAsm.exe Token: 33 3260 RegAsm.exe Token: SeIncBasePriorityPrivilege 3260 RegAsm.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4316 wrote to memory of 4040 4316 1e32f478568d5aeba53b76bb54a18bb0.exe 87 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 4040 wrote to memory of 1048 4040 RegAsm.exe 92 PID 1048 wrote to memory of 1548 1048 RegAsm.exe 93 PID 1048 wrote to memory of 1548 1048 RegAsm.exe 93 PID 1048 wrote to memory of 1548 1048 RegAsm.exe 93 PID 1048 wrote to memory of 4284 1048 RegAsm.exe 94 PID 1048 wrote to memory of 4284 1048 RegAsm.exe 94 PID 1048 wrote to memory of 4284 1048 RegAsm.exe 94 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1048 wrote to memory of 1768 1048 RegAsm.exe 95 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 1768 wrote to memory of 3788 1768 RegAsm.exe 96 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3788 wrote to memory of 3260 3788 RegAsm.exe 97 PID 3260 wrote to memory of 4448 3260 RegAsm.exe 98 PID 3260 wrote to memory of 4448 3260 RegAsm.exe 98 PID 3260 wrote to memory of 4448 3260 RegAsm.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e32f478568d5aeba53b76bb54a18bb0.exe"C:\Users\Admin\AppData\Local\Temp\1e32f478568d5aeba53b76bb54a18bb0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:4284
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "RegAsm.exe" ENABLE7⤵
- Modifies Windows Firewall
PID:4448
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5291f3dcf2c13784e09a057f2e43d13
SHA1fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e
SHA256ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce
SHA51211c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4