Analysis
-
max time kernel
120s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 01:46
Behavioral task
behavioral1
Sample
c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe
Resource
win7-20240903-en
General
-
Target
c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe
-
Size
172KB
-
MD5
261848a51883c136a6c377f9e3829e70
-
SHA1
64280ed890cb9fe4d241626f85e8e02a59c04973
-
SHA256
c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832
-
SHA512
b74c7a2f8142703bbd2717faf5222dd8caf9adb22b9e54124bbe3e0e61eeeca849f730cdccd616572868c0e3ea3c79181ef6a5d8aee1dfc48e9642b582ba44ef
-
SSDEEP
3072:UVqoCl/YgjxEufVU0TbTyDDalR5n93273/+yJKi:UsLqdufVUNDa9932aA
Malware Config
Extracted
njrat
im523
pakEt
condition-clearance.gl.at.ply.gg:7070
9d3a575fdcc2dd1782d18ac5655a8b28
-
reg_key
9d3a575fdcc2dd1782d18ac5655a8b28
-
splitter
|'|'|
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe -
Executes dropped EXE 7 IoCs
pid Process 5080 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 2636 icsys.icn.exe 5076 explorer.exe 2560 spoolsv.exe 1068 svchost.exe 4608 svchost.exe 4700 spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\svchost.exe explorer.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe File created C:\Windows\svchost.exe c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe File opened for modification C:\Windows\svchost.exe c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 2636 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5076 explorer.exe 4608 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1068 svchost.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 2636 icsys.icn.exe 2636 icsys.icn.exe 5076 explorer.exe 5076 explorer.exe 2560 spoolsv.exe 2560 spoolsv.exe 1068 svchost.exe 1068 svchost.exe 4608 svchost.exe 4608 svchost.exe 4700 spoolsv.exe 4700 spoolsv.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2328 wrote to memory of 5080 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 82 PID 2328 wrote to memory of 5080 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 82 PID 2328 wrote to memory of 5080 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 82 PID 2328 wrote to memory of 2636 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 83 PID 2328 wrote to memory of 2636 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 83 PID 2328 wrote to memory of 2636 2328 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe 83 PID 2636 wrote to memory of 5076 2636 icsys.icn.exe 84 PID 2636 wrote to memory of 5076 2636 icsys.icn.exe 84 PID 2636 wrote to memory of 5076 2636 icsys.icn.exe 84 PID 5076 wrote to memory of 2560 5076 explorer.exe 85 PID 5076 wrote to memory of 2560 5076 explorer.exe 85 PID 5076 wrote to memory of 2560 5076 explorer.exe 85 PID 5080 wrote to memory of 1068 5080 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 86 PID 5080 wrote to memory of 1068 5080 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 86 PID 5080 wrote to memory of 1068 5080 c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe 86 PID 2560 wrote to memory of 4608 2560 spoolsv.exe 87 PID 2560 wrote to memory of 4608 2560 spoolsv.exe 87 PID 2560 wrote to memory of 4608 2560 spoolsv.exe 87 PID 4608 wrote to memory of 4700 4608 svchost.exe 88 PID 4608 wrote to memory of 4700 4608 svchost.exe 88 PID 4608 wrote to memory of 4700 4608 svchost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe"C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
\??\c:\users\admin\appdata\local\temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exec:\users\admin\appdata\local\temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1068
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5076 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4608 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4700
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832n.exe
Filesize37KB
MD5e20a459e155e9860e8a00f4d4a6015bf
SHA1982fe6b24779fa4a64a154947aca4d5615a7af86
SHA256d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc
SHA512381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02
-
Filesize
135KB
MD5edc7efb97bad94e5181e078187289764
SHA1a07df0cea2cafbd5c017ae77469158fefdd9798a
SHA256dd2ff746f7abdb1219100713a2adb1ba577099a2f930130a01ef760f437c42c2
SHA51278df16d4c8fe85a09a0d97d3f98508e9cb4fa22d71744bad09d31f82bfc6f084ed21638815821542ac5d4868c013454adbc9cec1f033a1be1502fd8b80c43b38
-
Filesize
135KB
MD51b8c07e11c52ef2fb9ed40e8e942ee9f
SHA1e65730e6bb319915563b321c20bc6edfdc0c83fd
SHA256e2ab3cef99cb3c6a9f27db39bf73b828e6580f4200fb389c3f9950693d9ab7af
SHA512ff7e316e231f77dbb5dd88b3d5f37848b916f0085bb6a85565f3551020637bbb5598df4dbab5d627a652fc1fa453dac6350410320d2503e2b209f6f85fbe674e
-
Filesize
135KB
MD58c861f680a0cf760ac67dba543d533e3
SHA1dde4b372ead2c401feb22ffc80679b8e6464b705
SHA256b882dca8a424d53928fe8b35853cdb2faa8985741b29071f17b7e5e177bf6ee7
SHA51252800f0e665c6000def1d6750cc9eb6e6cb837a588ce44cf71ddc64c4218827d9c21ae811aa8874b895c395e948460a56328deaac2120be681ff7d0596a83bfd
-
Filesize
135KB
MD599175c8b052097d2fda9e437425e5f28
SHA107e1bff230f8717de4c561e3e691934dd6f7bad7
SHA2560a0e950c095461de61c667d28b245a8a1011a385b1c1b91235d8289b37a23f84
SHA512ac6430e48a33a6361b277a9286f9935b59e13e3cdf04ade28e8092a49d5f36240084ed63879feb49dde92d5ecb4964991f3482a66dc0d83829055bcf51f75b4d
-
Filesize
172KB
MD5261848a51883c136a6c377f9e3829e70
SHA164280ed890cb9fe4d241626f85e8e02a59c04973
SHA256c3d4926f7dc1a953eb062f469e7c6e72432e2872e38e125c422f1240a8de3832
SHA512b74c7a2f8142703bbd2717faf5222dd8caf9adb22b9e54124bbe3e0e61eeeca849f730cdccd616572868c0e3ea3c79181ef6a5d8aee1dfc48e9642b582ba44ef