Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 01:46
Behavioral task
behavioral1
Sample
c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe
Resource
win7-20240903-en
General
-
Target
c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe
-
Size
172KB
-
MD5
261848a51883c136a6c377f9e3829e70
-
SHA1
64280ed890cb9fe4d241626f85e8e02a59c04973
-
SHA256
c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832
-
SHA512
b74c7a2f8142703bbd2717faf5222dd8caf9adb22b9e54124bbe3e0e61eeeca849f730cdccd616572868c0e3ea3c79181ef6a5d8aee1dfc48e9642b582ba44ef
-
SSDEEP
3072:UVqoCl/YgjxEufVU0TbTyDDalR5n93273/+yJKi:UsLqdufVUNDa9932aA
Malware Config
Extracted
njrat
im523
pakEt
condition-clearance.gl.at.ply.gg:7070
9d3a575fdcc2dd1782d18ac5655a8b28
-
reg_key
9d3a575fdcc2dd1782d18ac5655a8b28
-
splitter
|'|'|
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Njrat family
-
Executes dropped EXE 7 IoCs
pid Process 2392 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 1252 svchost.exe 2204 icsys.icn.exe 2808 explorer.exe 2608 spoolsv.exe 2888 svchost.exe 2784 spoolsv.exe -
Loads dropped DLL 6 IoCs
pid Process 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2204 icsys.icn.exe 2808 explorer.exe 2608 spoolsv.exe 2888 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\svchost.exe explorer.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe File created C:\Windows\svchost.exe c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe File opened for modification C:\Windows\svchost.exe c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe 2912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1252 svchost.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2808 explorer.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe 2888 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2808 explorer.exe 2888 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1252 svchost.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 1252 svchost.exe 1252 svchost.exe 2204 icsys.icn.exe 2204 icsys.icn.exe 2808 explorer.exe 2808 explorer.exe 2608 spoolsv.exe 2608 spoolsv.exe 2888 svchost.exe 2888 svchost.exe 2784 spoolsv.exe 2784 spoolsv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2392 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 30 PID 1800 wrote to memory of 2392 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 30 PID 1800 wrote to memory of 2392 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 30 PID 1800 wrote to memory of 2392 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 30 PID 2392 wrote to memory of 1252 2392 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 31 PID 2392 wrote to memory of 1252 2392 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 31 PID 2392 wrote to memory of 1252 2392 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 31 PID 2392 wrote to memory of 1252 2392 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 31 PID 1800 wrote to memory of 2204 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 32 PID 1800 wrote to memory of 2204 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 32 PID 1800 wrote to memory of 2204 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 32 PID 1800 wrote to memory of 2204 1800 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 32 PID 2204 wrote to memory of 2808 2204 icsys.icn.exe 33 PID 2204 wrote to memory of 2808 2204 icsys.icn.exe 33 PID 2204 wrote to memory of 2808 2204 icsys.icn.exe 33 PID 2204 wrote to memory of 2808 2204 icsys.icn.exe 33 PID 2808 wrote to memory of 2608 2808 explorer.exe 34 PID 2808 wrote to memory of 2608 2808 explorer.exe 34 PID 2808 wrote to memory of 2608 2808 explorer.exe 34 PID 2808 wrote to memory of 2608 2808 explorer.exe 34 PID 2608 wrote to memory of 2888 2608 spoolsv.exe 35 PID 2608 wrote to memory of 2888 2608 spoolsv.exe 35 PID 2608 wrote to memory of 2888 2608 spoolsv.exe 35 PID 2608 wrote to memory of 2888 2608 spoolsv.exe 35 PID 2888 wrote to memory of 2784 2888 svchost.exe 36 PID 2888 wrote to memory of 2784 2888 svchost.exe 36 PID 2888 wrote to memory of 2784 2888 svchost.exe 36 PID 2888 wrote to memory of 2784 2888 svchost.exe 36 PID 2808 wrote to memory of 2596 2808 explorer.exe 37 PID 2808 wrote to memory of 2596 2808 explorer.exe 37 PID 2808 wrote to memory of 2596 2808 explorer.exe 37 PID 2808 wrote to memory of 2596 2808 explorer.exe 37 PID 2888 wrote to memory of 2676 2888 svchost.exe 38 PID 2888 wrote to memory of 2676 2888 svchost.exe 38 PID 2888 wrote to memory of 2676 2888 svchost.exe 38 PID 2888 wrote to memory of 2676 2888 svchost.exe 38 PID 2888 wrote to memory of 2912 2888 svchost.exe 42 PID 2888 wrote to memory of 2912 2888 svchost.exe 42 PID 2888 wrote to memory of 2912 2888 svchost.exe 42 PID 2888 wrote to memory of 2912 2888 svchost.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe"C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
\??\c:\users\admin\appdata\local\temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exec:\users\admin\appdata\local\temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1252
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2204 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2888 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:48 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:49 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD52dc9d3d4c7368ccf95c539b49158a675
SHA185188d668276a5e1fba3cf3142540b0bf47aafda
SHA2563b78325082ef0dc8c34207bc7b5f55761ecee51c763c0d211eaa516d52bc7bc0
SHA512f3858ee1c931c69466fd2f0f417eb1f3ae4cded79546440537a79d5a4918654dd405c2a4b67bf04cd3006a3607ceeeee8583a7ce3b83961a303c144c92a7d23d
-
Filesize
135KB
MD56e07f781cc3493a659567f01455615df
SHA1d43628f485266549ff10c89faad9898fb5e4cbdf
SHA2561616c1d99b09790949992888c80546c18197495d2f7b23af3e4d66f97a996396
SHA51284613a39c885d0913bafa81639b557498a90a708addbd3476c43f5665d19df350f72d44281b5993e5014345ca22a7449e3e56be956dfd703f36db048e0f1cd2e
-
Filesize
172KB
MD5261848a51883c136a6c377f9e3829e70
SHA164280ed890cb9fe4d241626f85e8e02a59c04973
SHA256c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832
SHA512b74c7a2f8142703bbd2717faf5222dd8caf9adb22b9e54124bbe3e0e61eeeca849f730cdccd616572868c0e3ea3c79181ef6a5d8aee1dfc48e9642b582ba44ef
-
\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe
Filesize37KB
MD5e20a459e155e9860e8a00f4d4a6015bf
SHA1982fe6b24779fa4a64a154947aca4d5615a7af86
SHA256d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc
SHA512381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02
-
Filesize
135KB
MD51b8c07e11c52ef2fb9ed40e8e942ee9f
SHA1e65730e6bb319915563b321c20bc6edfdc0c83fd
SHA256e2ab3cef99cb3c6a9f27db39bf73b828e6580f4200fb389c3f9950693d9ab7af
SHA512ff7e316e231f77dbb5dd88b3d5f37848b916f0085bb6a85565f3551020637bbb5598df4dbab5d627a652fc1fa453dac6350410320d2503e2b209f6f85fbe674e
-
Filesize
135KB
MD5cb64c012bab2c478114f735b6743aeb4
SHA1ac21f46d37e5d15f7a83816d70eac2e4fdda128d
SHA256d199e1764c4c8223d2df7cc381a51d29358ccb0714d2f645bef6c91e69aa63fb
SHA5126468cc2a872689f0d6e9b52269580c32050d9718913a8e2526149b63721dc28ce26809c958a5cfad8da297f35de1070f700d28f2b0b736f5bada2e877bcb93da