Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 16:36
Behavioral task
behavioral1
Sample
x4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
x4.exe
Resource
win10v2004-20240802-en
General
-
Target
x4.exe
-
Size
54KB
-
MD5
f01403f4fc9c0727876a46568faee2a5
-
SHA1
1323d3cd7517b50a52f774024af682decf3c3698
-
SHA256
48f2fc5866fcc8d9c02674e7fcb6e46f82aa94ccef260a885205c537c3a3ca44
-
SHA512
99c6fdd4aeadb54e699a2ef628b2c1e44c9bd02c031399dd9d62e1c256e974829668b0cef33c84493dc6fa83bd0ab70eabf975b89b58cdce6aa21650e2d56cef
-
SSDEEP
768:gVXZuIZ2Eslt0g5X3SY3qZJSNDxWQG35bmaePD5Pvp2XXJdxIEpmag:gVB1Gt0g5SYSG9WQcGDYX3xIEpmag
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
limited-architect.gl.at.ply.gg:52522
e61d751939442896523a0628facf1d34
-
reg_key
e61d751939442896523a0628facf1d34
-
splitter
Y262SUCZ4UJJ
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e61d751939442896523a0628facf1d34.exe x4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e61d751939442896523a0628facf1d34.exe x4.exe -
Executes dropped EXE 2 IoCs
pid Process 4904 x4.exe 1616 x4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e61d751939442896523a0628facf1d34 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\x4.exe\" .." x4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e61d751939442896523a0628facf1d34 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\x4.exe\" .." x4.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4.exe -
Kills process with taskkill 1 IoCs
pid Process 736 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe 4696 x4.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4696 x4.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 4696 x4.exe Token: SeDebugPrivilege 736 taskkill.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: SeDebugPrivilege 4904 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: SeDebugPrivilege 1616 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe Token: 33 4696 x4.exe Token: SeIncBasePriorityPrivilege 4696 x4.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4696 wrote to memory of 4928 4696 x4.exe 90 PID 4696 wrote to memory of 4928 4696 x4.exe 90 PID 4696 wrote to memory of 4928 4696 x4.exe 90 PID 4696 wrote to memory of 2228 4696 x4.exe 92 PID 4696 wrote to memory of 2228 4696 x4.exe 92 PID 4696 wrote to memory of 2228 4696 x4.exe 92 PID 4696 wrote to memory of 684 4696 x4.exe 94 PID 4696 wrote to memory of 684 4696 x4.exe 94 PID 4696 wrote to memory of 684 4696 x4.exe 94 PID 4696 wrote to memory of 1280 4696 x4.exe 96 PID 4696 wrote to memory of 1280 4696 x4.exe 96 PID 4696 wrote to memory of 1280 4696 x4.exe 96 PID 1280 wrote to memory of 736 1280 cmd.exe 98 PID 1280 wrote to memory of 736 1280 cmd.exe 98 PID 1280 wrote to memory of 736 1280 cmd.exe 98 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4928 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\x4.exe"C:\Users\Admin\AppData\Local\Temp\x4.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\x4.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\x4.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:684
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Wireshark.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
-
C:\Users\Admin\AppData\Local\Temp\x4.exeC:\Users\Admin\AppData\Local\Temp\x4.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
C:\Users\Admin\AppData\Local\Temp\x4.exeC:\Users\Admin\AppData\Local\Temp\x4.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1616
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
54KB
MD5f01403f4fc9c0727876a46568faee2a5
SHA11323d3cd7517b50a52f774024af682decf3c3698
SHA25648f2fc5866fcc8d9c02674e7fcb6e46f82aa94ccef260a885205c537c3a3ca44
SHA51299c6fdd4aeadb54e699a2ef628b2c1e44c9bd02c031399dd9d62e1c256e974829668b0cef33c84493dc6fa83bd0ab70eabf975b89b58cdce6aa21650e2d56cef