Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe
Resource
win7-20240903-en
General
-
Target
2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe
-
Size
539KB
-
MD5
ab6cad09631f7e2dd5df02d0b260a560
-
SHA1
0f174a5a3f482616e564448db14dfafee4383d26
-
SHA256
2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1ed
-
SHA512
bae0fb167802cfceb92f36397220360a49178f8971f99db79139012f0137bf2628fbc9939d2486323da1f2dc59b498ba3e254530269aaec21238d44ecb175bd0
-
SSDEEP
12288:UTzx0YPX/NqPsG/zfovs0x3wHYlBVEfTNjP6:UT2HPsG/zfJ0x3w4lBmRP6
Malware Config
Extracted
njrat
v4.0
HacKed
185.254.37.137:7788
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2776 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2556 set thread context of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: 33 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe Token: SeIncBasePriorityPrivilege 2652 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2776 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 31 PID 2556 wrote to memory of 2776 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 31 PID 2556 wrote to memory of 2776 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 31 PID 2556 wrote to memory of 2776 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 31 PID 2556 wrote to memory of 2872 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 33 PID 2556 wrote to memory of 2872 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 33 PID 2556 wrote to memory of 2872 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 33 PID 2556 wrote to memory of 2872 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 33 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35 PID 2556 wrote to memory of 2652 2556 2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe"C:\Users\Admin\AppData\Local\Temp\2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hQzxwCqLgmHm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hQzxwCqLgmHm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7253.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe"C:\Users\Admin\AppData\Local\Temp\2f82f645f08b8671e14d516865be699caaf85d46604c3f89968454067c22d1edN.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513f4731aeb9765091a1ca3996541a210
SHA1df2da54b4bf8bd9042cfa2a37673f4e4a00d8df2
SHA256d5b8a383e71b9b27e56dba983ba731926163e2396f829e9080d257e0eff0bad2
SHA512df5cd083dd1c5c02924060235291f36fcb1eee52e47bfd191ec3de09595ee76a9bf36ac2409ed4e3b626c6a62e52bb37a199b3343b0097d9d89e70fa8b2e7ebe