Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 11:46
Behavioral task
behavioral1
Sample
ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe
Resource
win10v2004-20231215-en
General
-
Target
ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe
-
Size
37KB
-
MD5
1379dcf7afe3f270834a611a19403963
-
SHA1
a9c34f014fc32cc5480df9dc1d1cf56732d60d6d
-
SHA256
ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1
-
SHA512
2fa5c178b5e77647c2ffa5a11d12412f10bb45dac7a923ea3932b4dba7fd56a9c94e06f33a5f01636bc39abfeb7d9f287331af75dd6bd148c7e03355651e2859
-
SSDEEP
384:hYDQZCiT9SLhHGhlbJcycPxvQJIwX5iwaCBDrAF+rMRTyN/0L+EcoinblneHQM3j:uIDrJ/cPxoIw0NChrM+rMRa8NuO+tQ
Malware Config
Extracted
njrat
im523
HacKed
necessary-cement.gl.at.ply.gg:50722
1e47435d5e45b5b0c96eb1651a6c9cf8
-
reg_key
1e47435d5e45b5b0c96eb1651a6c9cf8
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2872 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e47435d5e45b5b0c96eb1651a6c9cf8.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e47435d5e45b5b0c96eb1651a6c9cf8.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 3560 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1e47435d5e45b5b0c96eb1651a6c9cf8 = "\"C:\\Users\\Admin\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\1e47435d5e45b5b0c96eb1651a6c9cf8 = "\"C:\\Users\\Admin\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe 3560 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3560 server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe Token: 33 3560 server.exe Token: SeIncBasePriorityPrivilege 3560 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1436 wrote to memory of 3560 1436 ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe 96 PID 1436 wrote to memory of 3560 1436 ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe 96 PID 1436 wrote to memory of 3560 1436 ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe 96 PID 3560 wrote to memory of 2872 3560 server.exe 100 PID 3560 wrote to memory of 2872 3560 server.exe 100 PID 3560 wrote to memory of 2872 3560 server.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe"C:\Users\Admin\AppData\Local\Temp\ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\server.exe"C:\Users\Admin\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5642564c27abbfccbea687b317ea3b633
SHA16c848701bbb3e5d9f7a293dc8a5d2b71a901ab8c
SHA256a4cc4da4ce907203d954dc412e1c78992d80bce0eafaa30201436ad749d49f73
SHA5120e7900b0c17d55e54a69331caf12e2ddc77d7a820031eaa643dfaa737943ae3d322695c83e45a714ff57db9012f4d1a97278266d95dd20fef69503393ec20593
-
Filesize
37KB
MD51379dcf7afe3f270834a611a19403963
SHA1a9c34f014fc32cc5480df9dc1d1cf56732d60d6d
SHA256ac8a1912f246921d24eee850f76b16c24e917749f97a625634a1ee825df98bc1
SHA5122fa5c178b5e77647c2ffa5a11d12412f10bb45dac7a923ea3932b4dba7fd56a9c94e06f33a5f01636bc39abfeb7d9f287331af75dd6bd148c7e03355651e2859