Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
3E5BA25AA4F23CEB11BE209D1967E341.exe
Resource
win7-20231215-en
General
-
Target
3E5BA25AA4F23CEB11BE209D1967E341.exe
-
Size
460KB
-
MD5
3e5ba25aa4f23ceb11be209d1967e341
-
SHA1
c25a05acb5231776456d08fad7df0e48d92931c0
-
SHA256
518f22ac3dfb39779d6b21fdd230b71db39453f73b42f411009a0afe7dbbe818
-
SHA512
184243d51766bf8d292308e0177046f88e0eb55201eddc9d14670dd3d526c5ed6026c03c88227698670f451f43a3e4f1378f51f2334a9b54d83bb2bc677b0c04
-
SSDEEP
6144:jE+yclwQKjdn+WPtYVJIoBfRT+tkbOSeC2xDjAzQeOOg7Y55HkVSGsc:jBdlwHRn+WlYV+8T+tkKC0EEE17HkV8c
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1199323175729758268/CBdP8e3cXbL0ED8xKBhMw0ikKHmITu-6CI4WjfttZm2aWGZGjp43Msrjwp8AVeEBf6T1
Extracted
njrat
im523
HacKed
mary-cottage.gl.at.ply.gg:10652
9902b29d6de7130c2f409ab27fb09fa7
-
reg_key
9902b29d6de7130c2f409ab27fb09fa7
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5000 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 3E5BA25AA4F23CEB11BE209D1967E341.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9902b29d6de7130c2f409ab27fb09fa7.exe 3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9902b29d6de7130c2f409ab27fb09fa7.exe 3.exe -
Executes dropped EXE 2 IoCs
pid Process 1640 1.exe 4444 3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9902b29d6de7130c2f409ab27fb09fa7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3.exe\" .." 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9902b29d6de7130c2f409ab27fb09fa7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3.exe\" .." 3.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 freegeoip.app 8 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1640 1.exe 1640 1.exe 1640 1.exe 1640 1.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe 4444 3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4444 3.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1640 1.exe Token: SeDebugPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe Token: 33 4444 3.exe Token: SeIncBasePriorityPrivilege 4444 3.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3416 wrote to memory of 1640 3416 3E5BA25AA4F23CEB11BE209D1967E341.exe 84 PID 3416 wrote to memory of 1640 3416 3E5BA25AA4F23CEB11BE209D1967E341.exe 84 PID 3416 wrote to memory of 4444 3416 3E5BA25AA4F23CEB11BE209D1967E341.exe 86 PID 3416 wrote to memory of 4444 3416 3E5BA25AA4F23CEB11BE209D1967E341.exe 86 PID 3416 wrote to memory of 4444 3416 3E5BA25AA4F23CEB11BE209D1967E341.exe 86 PID 4444 wrote to memory of 5000 4444 3.exe 88 PID 4444 wrote to memory of 5000 4444 3.exe 88 PID 4444 wrote to memory of 5000 4444 3.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\3E5BA25AA4F23CEB11BE209D1967E341.exe"C:\Users\Admin\AppData\Local\Temp\3E5BA25AA4F23CEB11BE209D1967E341.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\3.exe" "3.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5000
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD50ce3051b867d50aa172d1b332f156e3e
SHA1f87defe312cb3a5efea3f845d187762e153bddab
SHA2565ac29f18472f943f2eb3c256fdbfe251b04ca66afc22fcba65183b0509feb529
SHA5125169a3acd3c79cc4d22bf3a1f4d9770797d2c31503bab1022a153ad56c382e495de2ce06a8a04b3bb4b2fb2c666575dcdefa26533ff5affc4b6ce126e2166193
-
Filesize
37KB
MD56d11195af6cca04eb53eccf9aaf329dc
SHA185f70d6fcff5212649deaf1d18e66d563727c186
SHA2564c690a994e22eb6aa31af6e552b610ea1ff01ac58622d56232ad6e820c2aa414
SHA51276a59b8164a478691d14be7e5d002280ec5453cb6d9f73387ad45e49755d03927f3814c42df987a4dc61c942e9e7b25ab9559651981020bf53ad56a8e4e65c8b
-
Filesize
1KB
MD5939e4f617533e4ff9effc8bad3c8d454
SHA175c67851294981278bae00585472d768388705f1
SHA256bb172d55c0fb40ca634b705debf5c836b852b6bf44847e2ee474f3211f74f8c2
SHA512f2a2aa6eb85084019634bbf56d659a59979008fec64f9ce5d36a5700d237206278dc61c968ad1d651cdbfa04fc0d245ebf59d2470217e56633d176eac568acc0
-
Filesize
1KB
MD5f4e309ac09d0134b0c19ed97a440d45e
SHA1c4500a816d7271a1ff098ad16d0ab894dc033b45
SHA2564f5b98eb7715055b770aded438a1212a8396cb772eb4c3a4449646a9c2c35e69
SHA512693dbbe05109c134563b04cac5f0cdc563e52e2aa4a84095faed0033e93b37ce04b1ed6794219ff8c76dfb03f1f5e52f01556e477e850141b2fcc1cff7a8f3df