Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 16:45
Behavioral task
behavioral1
Sample
Server3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Server3.exe
Resource
win10v2004-20240508-en
General
-
Target
Server3.exe
-
Size
37KB
-
MD5
9572900a67ed67c643c7298b951d2104
-
SHA1
e3b7291e39cafe608ffbeadba8135658d22dde2f
-
SHA256
b9418ffff1fdc91b3257ef2c42e6edc1605b38f2534e93c4f487a72f98279496
-
SHA512
07a115cfb2d5a97f06a10740c1e0f5ef9fb13bb248e6fbf1d7a815fe7139d7d499d4dfc638fe6544012bfa27b324535487b8446234edd4480e0b0446f8f22173
-
SSDEEP
384:rkc6ikDRxdDsyNyyszPIRPr28msD+rAF+rMRTyN/0L+EcoinblneHQM3epzXoNC/:ADeyNBszPIRy1sqrM+rMRa8NuKgt
Malware Config
Extracted
njrat
im523
AbuSharaf
every-unnecessary.gl.at.ply.gg:41021
bcf19f19ec90f55db9d548f83598227f
-
reg_key
bcf19f19ec90f55db9d548f83598227f
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3036 netsh.exe -
Drops startup file 2 IoCs
Processes:
Windows.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bcf19f19ec90f55db9d548f83598227f.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bcf19f19ec90f55db9d548f83598227f.exe Windows.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows.exepid process 2816 Windows.exe -
Loads dropped DLL 1 IoCs
Processes:
Server3.exepid process 1412 Server3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Windows.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\bcf19f19ec90f55db9d548f83598227f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\bcf19f19ec90f55db9d548f83598227f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
Windows.exedescription ioc process File created D:\autorun.inf Windows.exe File created F:\autorun.inf Windows.exe File opened for modification F:\autorun.inf Windows.exe File created C:\autorun.inf Windows.exe File opened for modification C:\autorun.inf Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2896 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Windows.exepid process 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe 2816 Windows.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Windows.exepid process 2816 Windows.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
Windows.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2816 Windows.exe Token: SeDebugPrivilege 2896 taskkill.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe Token: 33 2816 Windows.exe Token: SeIncBasePriorityPrivilege 2816 Windows.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Server3.exeWindows.exedescription pid process target process PID 1412 wrote to memory of 2816 1412 Server3.exe Windows.exe PID 1412 wrote to memory of 2816 1412 Server3.exe Windows.exe PID 1412 wrote to memory of 2816 1412 Server3.exe Windows.exe PID 1412 wrote to memory of 2816 1412 Server3.exe Windows.exe PID 2816 wrote to memory of 3036 2816 Windows.exe netsh.exe PID 2816 wrote to memory of 3036 2816 Windows.exe netsh.exe PID 2816 wrote to memory of 3036 2816 Windows.exe netsh.exe PID 2816 wrote to memory of 3036 2816 Windows.exe netsh.exe PID 2816 wrote to memory of 2896 2816 Windows.exe taskkill.exe PID 2816 wrote to memory of 2896 2816 Windows.exe taskkill.exe PID 2816 wrote to memory of 2896 2816 Windows.exe taskkill.exe PID 2816 wrote to memory of 2896 2816 Windows.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server3.exe"C:\Users\Admin\AppData\Local\Temp\Server3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\Windows.exe"C:\Users\Admin\AppData\Local\Temp\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows.exe" "Windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3036 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Exsample.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD59572900a67ed67c643c7298b951d2104
SHA1e3b7291e39cafe608ffbeadba8135658d22dde2f
SHA256b9418ffff1fdc91b3257ef2c42e6edc1605b38f2534e93c4f487a72f98279496
SHA51207a115cfb2d5a97f06a10740c1e0f5ef9fb13bb248e6fbf1d7a815fe7139d7d499d4dfc638fe6544012bfa27b324535487b8446234edd4480e0b0446f8f22173