Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 21:37
Static task
static1
Behavioral task
behavioral1
Sample
c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe
Resource
win10v2004-20240802-en
General
-
Target
c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe
-
Size
64KB
-
MD5
ab351ab86e32f9936c7943a397eba860
-
SHA1
b11324109a190f06c068cc36d8972abd6f96fbf6
-
SHA256
c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288f
-
SHA512
a8934e43aa1ae58ba07885419904cfada12b5ef99093b74d775c8993f5c32a8c413ea1af88ebf8e983c10e1ebd7daf2acba45d0e917365415f64de15e13055dc
-
SSDEEP
768:t+w1rw9MVg/KgUA1M69FSXOfsJ8LpG8K78AQdc/LPNX2iFJNgl:x/td4toX+sJqA8K78AiKzNrJNgl
Malware Config
Extracted
njrat
0.7d
Cleno
arabchat24.servemp3.com:3461
3a89e7585d94d684ad793985a8f8b48e
-
reg_key
3a89e7585d94d684ad793985a8f8b48e
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3960 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a89e7585d94d684ad793985a8f8b48e.exe Notepad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a89e7585d94d684ad793985a8f8b48e.exe Notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 Notepad.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3a89e7585d94d684ad793985a8f8b48e = "\"C:\\Users\\Admin\\AppData\\Roaming\\Notepad.exe\" .." Notepad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3a89e7585d94d684ad793985a8f8b48e = "\"C:\\Users\\Admin\\AppData\\Roaming\\Notepad.exe\" .." Notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe Token: 33 2748 Notepad.exe Token: SeIncBasePriorityPrivilege 2748 Notepad.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3992 wrote to memory of 2748 3992 c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe 82 PID 3992 wrote to memory of 2748 3992 c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe 82 PID 2748 wrote to memory of 3960 2748 Notepad.exe 88 PID 2748 wrote to memory of 3960 2748 Notepad.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe"C:\Users\Admin\AppData\Local\Temp\c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288fN.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Roaming\Notepad.exe"C:\Users\Admin\AppData\Roaming\Notepad.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Notepad.exe" "Notepad.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3960
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5ab351ab86e32f9936c7943a397eba860
SHA1b11324109a190f06c068cc36d8972abd6f96fbf6
SHA256c34be82d4d26914808ef38f10338c6dc66da3179e70319a2362c387f770b288f
SHA512a8934e43aa1ae58ba07885419904cfada12b5ef99093b74d775c8993f5c32a8c413ea1af88ebf8e983c10e1ebd7daf2acba45d0e917365415f64de15e13055dc