Analysis
-
max time kernel
156s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 00:34
Static task
static1
Behavioral task
behavioral1
Sample
b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe
-
Size
1.0MB
-
MD5
dff4dc6bba5c7ee0b6f5dc5952719bd7
-
SHA1
4d6085c6b2c8d2f33f837d68bc8bee0eed1e48b7
-
SHA256
b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c
-
SHA512
b794fb619be0a6bce8b25ad440a78f51992bb4f968a4b41a2cfb50f9a53924448eae08b1275a306ebc29b4c13995e72057aea552e590f647e82d6d65983f2a90
-
SSDEEP
12288:Nq8RG2iNkLNo2+jgC/9scsQVAfLS43gWXd/bbnkLC8jL60QmwXMr6j8vF:NqqG1C7+ZOTQmzdbTke8NQmwc6g
Malware Config
Extracted
njrat
v2.0
HacKed
185.94.29.109:1111
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 3 IoCs
pid Process 2232 Payload.exe 3804 Payload.exe 2420 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2668 set thread context of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2232 set thread context of 2420 2232 Payload.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2232 Payload.exe 2232 Payload.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2232 Payload.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 2668 wrote to memory of 1208 2668 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 97 PID 1208 wrote to memory of 2232 1208 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 100 PID 1208 wrote to memory of 2232 1208 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 100 PID 1208 wrote to memory of 2232 1208 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 100 PID 1208 wrote to memory of 4124 1208 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 101 PID 1208 wrote to memory of 4124 1208 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 101 PID 1208 wrote to memory of 4124 1208 b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe 101 PID 2232 wrote to memory of 3804 2232 Payload.exe 106 PID 2232 wrote to memory of 3804 2232 Payload.exe 106 PID 2232 wrote to memory of 3804 2232 Payload.exe 106 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 PID 2232 wrote to memory of 2420 2232 Payload.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4124 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe"C:\Users\Admin\AppData\Local\Temp\b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe"C:\Users\Admin\AppData\Local\Temp\b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Drops startup file
- Executes dropped EXE
PID:2420
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Views/modifies file attributes
PID:4124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c_JC.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1.0MB
MD5dff4dc6bba5c7ee0b6f5dc5952719bd7
SHA14d6085c6b2c8d2f33f837d68bc8bee0eed1e48b7
SHA256b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c
SHA512b794fb619be0a6bce8b25ad440a78f51992bb4f968a4b41a2cfb50f9a53924448eae08b1275a306ebc29b4c13995e72057aea552e590f647e82d6d65983f2a90
-
Filesize
1.0MB
MD5dff4dc6bba5c7ee0b6f5dc5952719bd7
SHA14d6085c6b2c8d2f33f837d68bc8bee0eed1e48b7
SHA256b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c
SHA512b794fb619be0a6bce8b25ad440a78f51992bb4f968a4b41a2cfb50f9a53924448eae08b1275a306ebc29b4c13995e72057aea552e590f647e82d6d65983f2a90
-
Filesize
1.0MB
MD5dff4dc6bba5c7ee0b6f5dc5952719bd7
SHA14d6085c6b2c8d2f33f837d68bc8bee0eed1e48b7
SHA256b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c
SHA512b794fb619be0a6bce8b25ad440a78f51992bb4f968a4b41a2cfb50f9a53924448eae08b1275a306ebc29b4c13995e72057aea552e590f647e82d6d65983f2a90
-
Filesize
1.0MB
MD5dff4dc6bba5c7ee0b6f5dc5952719bd7
SHA14d6085c6b2c8d2f33f837d68bc8bee0eed1e48b7
SHA256b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c
SHA512b794fb619be0a6bce8b25ad440a78f51992bb4f968a4b41a2cfb50f9a53924448eae08b1275a306ebc29b4c13995e72057aea552e590f647e82d6d65983f2a90
-
Filesize
1.0MB
MD5dff4dc6bba5c7ee0b6f5dc5952719bd7
SHA14d6085c6b2c8d2f33f837d68bc8bee0eed1e48b7
SHA256b7be6b5b19d828af4d471403cf42208720f3241dc406875530bc6d7a8652923c
SHA512b794fb619be0a6bce8b25ad440a78f51992bb4f968a4b41a2cfb50f9a53924448eae08b1275a306ebc29b4c13995e72057aea552e590f647e82d6d65983f2a90
-
Filesize
1KB
MD557c41a40db174dceeed397f3603ce3b0
SHA128d62edfe4d7f58664f5c17a1c36e334fbf09d72
SHA25610e97d78e4b1e3e3c449f7549fca69f4f7dc27f6733792e599c33287b6b68763
SHA512a1f38384d4c3f7d4d8578d7746e83978722bdcd9f7fc5ddd6be0f2bb581a8836a302cbae33fa352fd7fafa28c3495add8ceaea1d537a0854d22cf2b5dd6fd9c6
-
Filesize
1KB
MD53f20c81c220d7c51e0c2c026fa9eebac
SHA1490df8bf6e574024bcb09bf288fd4d1c7a8aad05
SHA2569fae8f505ea3d75e6a915cb98c1791d3acd063d779308a8a2121f9c1c0dde9f3
SHA5120a4d9f581638d45101d802a4023bbfddd1ba3c9a678a7f6efde32431f754147933ed84e1d34a1a0b132596bc3cb4357a7aa6c7ac837492329e260acd401eaca6