Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
11-07-2023 14:43
Static task
static1
Behavioral task
behavioral1
Sample
14eed63dd3f3814eb8640b7437dcea62.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
14eed63dd3f3814eb8640b7437dcea62.exe
Resource
win10v2004-20230703-en
General
-
Target
14eed63dd3f3814eb8640b7437dcea62.exe
-
Size
104KB
-
MD5
14eed63dd3f3814eb8640b7437dcea62
-
SHA1
a6e9ba8f069961a7b0f5dbdf35dea5c354eb6aa5
-
SHA256
3ac16c7b82034ad11f034dd1edab2484577eac6e2991e65a2fd1299784687df2
-
SHA512
6792834ced2429f62088487516a23f682f0851826b4fb4dec6044e8deeaeca08323e6ca35d04e618d50458f6bfbd5f27685e4b0cd7c6b608d19b0f42e919217f
-
SSDEEP
3072:Yp/uy6Ogx6bsBnKZ2kNVmJQuahzata9DP:Yp/MOgx6sBnSlmJQhhOt
Malware Config
Extracted
njrat
v4.0
uopfff
212.ip.ply.gg:17869
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 14eed63dd3f3814eb8640b7437dcea62.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 Payload.exe -
Loads dropped DLL 1 IoCs
pid Process 2400 14eed63dd3f3814eb8640b7437dcea62.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 14eed63dd3f3814eb8640b7437dcea62.exe Set value (str) \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe Token: 33 2268 Payload.exe Token: SeIncBasePriorityPrivilege 2268 Payload.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2268 2400 14eed63dd3f3814eb8640b7437dcea62.exe 29 PID 2400 wrote to memory of 2268 2400 14eed63dd3f3814eb8640b7437dcea62.exe 29 PID 2400 wrote to memory of 2268 2400 14eed63dd3f3814eb8640b7437dcea62.exe 29 PID 2400 wrote to memory of 2268 2400 14eed63dd3f3814eb8640b7437dcea62.exe 29 PID 2400 wrote to memory of 2108 2400 14eed63dd3f3814eb8640b7437dcea62.exe 30 PID 2400 wrote to memory of 2108 2400 14eed63dd3f3814eb8640b7437dcea62.exe 30 PID 2400 wrote to memory of 2108 2400 14eed63dd3f3814eb8640b7437dcea62.exe 30 PID 2400 wrote to memory of 2108 2400 14eed63dd3f3814eb8640b7437dcea62.exe 30 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2108 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14eed63dd3f3814eb8640b7437dcea62.exe"C:\Users\Admin\AppData\Local\Temp\14eed63dd3f3814eb8640b7437dcea62.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Views/modifies file attributes
PID:2108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD514eed63dd3f3814eb8640b7437dcea62
SHA1a6e9ba8f069961a7b0f5dbdf35dea5c354eb6aa5
SHA2563ac16c7b82034ad11f034dd1edab2484577eac6e2991e65a2fd1299784687df2
SHA5126792834ced2429f62088487516a23f682f0851826b4fb4dec6044e8deeaeca08323e6ca35d04e618d50458f6bfbd5f27685e4b0cd7c6b608d19b0f42e919217f
-
Filesize
104KB
MD514eed63dd3f3814eb8640b7437dcea62
SHA1a6e9ba8f069961a7b0f5dbdf35dea5c354eb6aa5
SHA2563ac16c7b82034ad11f034dd1edab2484577eac6e2991e65a2fd1299784687df2
SHA5126792834ced2429f62088487516a23f682f0851826b4fb4dec6044e8deeaeca08323e6ca35d04e618d50458f6bfbd5f27685e4b0cd7c6b608d19b0f42e919217f
-
Filesize
104KB
MD514eed63dd3f3814eb8640b7437dcea62
SHA1a6e9ba8f069961a7b0f5dbdf35dea5c354eb6aa5
SHA2563ac16c7b82034ad11f034dd1edab2484577eac6e2991e65a2fd1299784687df2
SHA5126792834ced2429f62088487516a23f682f0851826b4fb4dec6044e8deeaeca08323e6ca35d04e618d50458f6bfbd5f27685e4b0cd7c6b608d19b0f42e919217f
-
Filesize
1KB
MD5b4c5730f2503da25ce74328998140417
SHA1029fd03e8bfbdefacdb58738bf7c73cffa126b26
SHA256f76e22ff0e4dfeabfc333b957b2f51739ab5f592d73a4722924e16e1ba3bbbff
SHA512645a3085a1f052ac808dbf7a275fd7ad7224802536ff2e108dfec199280c86c7c079d1c90cbcf736128f6ca5f103f93a7605c629613b7436e50c005380d7bfee
-
Filesize
1018B
MD521473805a7410d962ba0884e6cbaaba8
SHA1d95a1c4c518ba08bdeae3462166ebac0d3093c56
SHA2568f1288a3b495a2108cf8f0405b41eedeb5a94ad179b208066d496f30fc2286af
SHA5126ec3a52c181e3cc074e5f595131323e0c5431680dd7bcb654a13fb4ed0bd46388ac467ce573775b73de09600484844ee9e80a636700f00520f26d8d6fe676e25
-
Filesize
104KB
MD514eed63dd3f3814eb8640b7437dcea62
SHA1a6e9ba8f069961a7b0f5dbdf35dea5c354eb6aa5
SHA2563ac16c7b82034ad11f034dd1edab2484577eac6e2991e65a2fd1299784687df2
SHA5126792834ced2429f62088487516a23f682f0851826b4fb4dec6044e8deeaeca08323e6ca35d04e618d50458f6bfbd5f27685e4b0cd7c6b608d19b0f42e919217f