Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 16:47
Behavioral task
behavioral1
Sample
d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe
Resource
win10v2004-20240226-en
General
-
Target
d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe
-
Size
31KB
-
MD5
a5ad2d1796744144d739569bb466b307
-
SHA1
42de0164c8cbd9b6c64100de720d2e0c49ebcb77
-
SHA256
d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9
-
SHA512
45fa09478a871a75f4650a56529632bfddf93990819c6d5212753325305a7946c631076897b13e62297136ae26db064fef701dea23453ea504b4c2517d5e74b9
-
SSDEEP
384:c8LBBi/W/7mgEp87wYK2GePqZhbM2AQk93vmhm7UMKmIEecKdbXTzm9bVhcaO6fd:5W/sqoHT2A/vMHTi9bD/Qz1n
Malware Config
Extracted
njrat
v2.0
HacKed
172.20.6.206:1992
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 2228 Payload.exe -
Loads dropped DLL 1 IoCs
pid Process 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe Token: 33 2228 Payload.exe Token: SeIncBasePriorityPrivilege 2228 Payload.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2228 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 28 PID 2188 wrote to memory of 2228 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 28 PID 2188 wrote to memory of 2228 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 28 PID 2188 wrote to memory of 2228 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 28 PID 2188 wrote to memory of 2608 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 29 PID 2188 wrote to memory of 2608 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 29 PID 2188 wrote to memory of 2608 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 29 PID 2188 wrote to memory of 2608 2188 d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe 29 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2608 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe"C:\Users\Admin\AppData\Local\Temp\d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Views/modifies file attributes
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f4e40421ef81fff202bc13d23b23251f
SHA19580f4ebc8b60c5d46d020d032dbf367713146fc
SHA256e7991afc8baa72841f167dcc3993be11728dd836b8369d486fff15c4e078a1f4
SHA512d1459703a069c253928289041a18e01c3c6f81d4a8de67bc63a5b8340d9445dfd78526b58437dd32d20bbe3004d28a3a9a80e47ec8a0b76e53dae3374c160e39
-
Filesize
1022B
MD559d5232c2a00dcc940ea35411b43c6a2
SHA152bfad2c2962ccbf083ace11d9e39643ae9be0d2
SHA2565b95a59834a5a5aa03c56e52f623784cd77051f44503e98b6d67022fe8afe3d5
SHA5124d7747c9295a9e61fa94ba42b9461cc192db7afe2d9a2069bdde8b491846decd61ba1cd42260998605eeb8e6938f506707b17f7f588e043a637624759ceefc38
-
Filesize
31KB
MD5a5ad2d1796744144d739569bb466b307
SHA142de0164c8cbd9b6c64100de720d2e0c49ebcb77
SHA256d5c62e521f44e5fc7bc80dd61a163e86405eae49dbbc9101aad6b6261b79abf9
SHA51245fa09478a871a75f4650a56529632bfddf93990819c6d5212753325305a7946c631076897b13e62297136ae26db064fef701dea23453ea504b4c2517d5e74b9