Analysis
-
max time kernel
1800s -
max time network
1800s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 16:58
Behavioral task
behavioral1
Sample
Payload.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Payload.exe
Resource
win10v2004-20240802-en
General
-
Target
Payload.exe
-
Size
27KB
-
MD5
bdf3331ec3d5b67d4a746773620c3d0a
-
SHA1
be97cd7753b2758bc0503697ed51efaab67174b6
-
SHA256
eb4915daeeadd59534ef61affc71891a0ba7cba989a1b72d5ad4c8065e0adb39
-
SHA512
7bced8fd2557f950086553f06314c988ef6c4e17ff841e0b5c5161cb8bfda01db44c3fcf19e79e5453a8fb0456a39157cf8a9cb16aaeef5dc87cc863ecf41120
-
SSDEEP
384:lLEF5aMG4AvkF0jc49+PUimiM5AQk93vmhm7UMKmIEecKdbXTzm9bVhca96mr6eW:lkUZua35A/vMHTi9bD
Malware Config
Extracted
njrat
v2.0
Windows
language-sublime.gl.at.ply.gg:8080
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 2260 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Windows\\Payload.exe" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Payload.exe Payload.exe File opened for modification C:\Windows\Payload.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2260 Payload.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe Token: SeIncBasePriorityPrivilege 2260 Payload.exe Token: 33 2260 Payload.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2260 2520 Payload.exe 31 PID 2520 wrote to memory of 2260 2520 Payload.exe 31 PID 2520 wrote to memory of 2260 2520 Payload.exe 31 PID 2520 wrote to memory of 2260 2520 Payload.exe 31 PID 2520 wrote to memory of 804 2520 Payload.exe 32 PID 2520 wrote to memory of 804 2520 Payload.exe 32 PID 2520 wrote to memory of 804 2520 Payload.exe 32 PID 2520 wrote to memory of 804 2520 Payload.exe 32 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Payload.exe"C:\Windows\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Windows\Payload.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:804
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55861d3be1857f569d8dc6c2ac5172074
SHA1e99e662dc2ed242045be4ef370c98a45c053f924
SHA256b77d0a1a82c0c4a56721150d04047bc0de1bbe4b83c2fee8f391675f3f51da01
SHA512941cd20c6eeba1769ce48caa7d55cd6c6e9cd50a80a074504aff1a37b9d6fde0ca201710ed0df2fd9f8767cd4fcd1865b665951a83b2c9ce2625be4faaeda34a
-
Filesize
1022B
MD5964c42227e4e47c5219a780f3c3b02c6
SHA1b5f5e3f97dac8afd23f2ca8fb20a2a7d1997ea94
SHA25616b753b988f1462a1906769eb40d090fa0b93d567c1bc00ced466c15015edfc5
SHA51283bdd464e0e9f8b59ff0084c55d2ab863658e5e0aade69b376f5814404e0141a0eb2725329efbf6da0a6a432611a6733318e7ffe627263c311cfe933106453f2
-
Filesize
27KB
MD5bdf3331ec3d5b67d4a746773620c3d0a
SHA1be97cd7753b2758bc0503697ed51efaab67174b6
SHA256eb4915daeeadd59534ef61affc71891a0ba7cba989a1b72d5ad4c8065e0adb39
SHA5127bced8fd2557f950086553f06314c988ef6c4e17ff841e0b5c5161cb8bfda01db44c3fcf19e79e5453a8fb0456a39157cf8a9cb16aaeef5dc87cc863ecf41120