Analysis
-
max time kernel
20s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 14:30
Behavioral task
behavioral1
Sample
BootstrapperV1.26.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
BootstrapperV1.26.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
BootstrapperV1.26.exe
-
Size
863KB
-
MD5
cc3f2a1f63f68e4014bc3b8a0d3ddf7c
-
SHA1
82eb314b035f073332a7a4a9a10449513ccc1d03
-
SHA256
43182b7bf6f7d1c9e18f1c3f9dd916986d6adb81928ee0b2e57d6572d22bca4a
-
SHA512
6f6839fb986475b0b8d95132a5588c9d0f956e8b9cc1d894fc755cc8d365a11daba321a05aac1db295586a4d3a2b290c7ea80446948c57c4af0d33f21dd5f2da
-
SSDEEP
12288:TATougEx9nCvJ4f05oOGoGH/j0MNVcfzJXcBPXBNr8L5h:k0NY9CvzoVoGH/j0ucrJXOu
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
31
txx8luo.localto.net:3989
0f4f57f0b5499edfd1915b0e98cfe851
-
reg_key
0f4f57f0b5499edfd1915b0e98cfe851
-
splitter
Y262SUCZ4UJJ
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f4f57f0b5499edfd1915b0e98cfe851.exe 13131312.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f4f57f0b5499edfd1915b0e98cfe851.exe 13131312.exe -
Executes dropped EXE 2 IoCs
pid Process 2548 13131312.exe 2108 BootstrapperV1.21.exe -
Loads dropped DLL 7 IoCs
pid Process 1724 BootstrapperV1.26.exe 1724 BootstrapperV1.26.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\0f4f57f0b5499edfd1915b0e98cfe851 = "\"C:\\Users\\Admin\\AppData\\Roaming\\13131312.exe\" .." 13131312.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\0f4f57f0b5499edfd1915b0e98cfe851 = "\"C:\\Users\\Admin\\AppData\\Roaming\\13131312.exe\" .." 13131312.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperV1.26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13131312.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2108 BootstrapperV1.21.exe Token: SeDebugPrivilege 2548 13131312.exe Token: 33 2548 13131312.exe Token: SeIncBasePriorityPrivilege 2548 13131312.exe Token: SeShutdownPrivilege 3052 shutdown.exe Token: SeRemoteShutdownPrivilege 3052 shutdown.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2548 1724 BootstrapperV1.26.exe 30 PID 1724 wrote to memory of 2548 1724 BootstrapperV1.26.exe 30 PID 1724 wrote to memory of 2548 1724 BootstrapperV1.26.exe 30 PID 1724 wrote to memory of 2548 1724 BootstrapperV1.26.exe 30 PID 1724 wrote to memory of 2108 1724 BootstrapperV1.26.exe 31 PID 1724 wrote to memory of 2108 1724 BootstrapperV1.26.exe 31 PID 1724 wrote to memory of 2108 1724 BootstrapperV1.26.exe 31 PID 1724 wrote to memory of 2108 1724 BootstrapperV1.26.exe 31 PID 2108 wrote to memory of 2952 2108 BootstrapperV1.21.exe 33 PID 2108 wrote to memory of 2952 2108 BootstrapperV1.21.exe 33 PID 2108 wrote to memory of 2952 2108 BootstrapperV1.21.exe 33 PID 2548 wrote to memory of 3016 2548 13131312.exe 35 PID 2548 wrote to memory of 3016 2548 13131312.exe 35 PID 2548 wrote to memory of 3016 2548 13131312.exe 35 PID 2548 wrote to memory of 3016 2548 13131312.exe 35 PID 3016 wrote to memory of 3052 3016 cmd.exe 37 PID 3016 wrote to memory of 3052 3016 cmd.exe 37 PID 3016 wrote to memory of 3052 3016 cmd.exe 37 PID 3016 wrote to memory of 3052 3016 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.26.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.26.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\13131312.exe"C:\Users\Admin\AppData\Roaming\13131312.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.execmd /c start shutdown /s /f /t 03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\shutdown.exeshutdown /s /f /t 04⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
-
C:\Users\Admin\AppData\Roaming\BootstrapperV1.21.exe"C:\Users\Admin\AppData\Roaming\BootstrapperV1.21.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2108 -s 10723⤵
- Loads dropped DLL
PID:2952
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2616
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD57f885e0b86bfd37c17867214b74c600a
SHA1476e1749121846a34eff66c2714d01ff3cf18593
SHA2560e598feb9643475cd6209f510b9bdd33080188752734f5e8403aa5e946f6b841
SHA51200799f581f42173a2e10e9fdd4f8ba83922bbe8b8e264539405a78eef146c3c8f8f09ac2fdbb6380d2574232b749e902469bbdc62af89d62d4416de506f75499
-
Filesize
797KB
MD5c5dfc6db9d57d21fc1fd18afff38cab0
SHA12c0ad08b90c699539702899db5860c1e1e1a8d80
SHA256163c5a7bdc1038959e103011dcf454bc009c5b0c0ad3cac60bbb4f2a4a19444f
SHA5120369f636cc83d5841549a06ed1ca06b74859a26ef7ebc35ed9f26c281682e10804fcdaf3dfc47049b4aea01694cc11014d2e2c6435b0abc757a5472c548dd68e