Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 19:22
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20241007-en
General
-
Target
test.exe
-
Size
27KB
-
MD5
97dc472b0e7e8fbb5613ba8b4456c49d
-
SHA1
9d4f28a6fca25c4e478e2582f748288ecf3437a0
-
SHA256
927410e5f71f8159ec20d0f12f280fbd5187f40b90e8f9f4f9a5b556e5d679d5
-
SHA512
3b26c906558c26bc795df6114867638249256e1e3a685951a7325bcdc6ff9ed388e7b1f9b1d729247fc6bf82271d54301ac00f9aa5699e38f26e6c8e01dee848
-
SSDEEP
384:fLbQKJ3bEZjmgERA40DwoyumGPiJRjMFAQk93vmhm7UMKmIEecKdbXTzm9bVhcac:T8K5bEQE40fLFA/vMHTi9bD
Malware Config
Extracted
njrat
v2.0
HacKed
17.ip.gl.ply.gg:33786
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 4 IoCs
Processes:
Payload.exetest.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 1 IoCs
Processes:
Payload.exepid process 824 Payload.exe -
Loads dropped DLL 1 IoCs
Processes:
test.exepid process 2284 test.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
test.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
test.exePayload.exeattrib.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Payload.exedescription pid process Token: SeDebugPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe Token: 33 824 Payload.exe Token: SeIncBasePriorityPrivilege 824 Payload.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
test.exedescription pid process target process PID 2284 wrote to memory of 824 2284 test.exe Payload.exe PID 2284 wrote to memory of 824 2284 test.exe Payload.exe PID 2284 wrote to memory of 824 2284 test.exe Payload.exe PID 2284 wrote to memory of 824 2284 test.exe Payload.exe PID 2284 wrote to memory of 2752 2284 test.exe attrib.exe PID 2284 wrote to memory of 2752 2284 test.exe attrib.exe PID 2284 wrote to memory of 2752 2284 test.exe attrib.exe PID 2284 wrote to memory of 2752 2284 test.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545801cd717f315535565580ec91840f2
SHA17bb687a9d280efd4a65f0f0433129d1d42194e92
SHA2563345beea5f917dd6dadd4b9bbe6df9e104f5a883a4105a10dd67c0ae4f31d6e2
SHA512651e4f981ad99192eefba5f06302072c0df67e8f07418d0b27a7bf44b51aa08aa1251f46a7767cadbb7ad7696509c3151914a07dc503754188847627421c6af5
-
Filesize
1018B
MD5f3813f9562ddc384f4b8970bd7e8b63a
SHA1751f658f2e9b6a2297d9d251d2414dbd11c5e77b
SHA2562ed88b7a583a1c1d7304b06c7b2b4adf0ccf2480a0801e8be5e24635591711ca
SHA512f0a05491f90013ec065af968184153cffe08ac0205d31029aef604e2d5da5f6df1518e016b269ce708e58b8522e6c2d25ebcbb66ce4715693eeca05706aca797
-
Filesize
27KB
MD597dc472b0e7e8fbb5613ba8b4456c49d
SHA19d4f28a6fca25c4e478e2582f748288ecf3437a0
SHA256927410e5f71f8159ec20d0f12f280fbd5187f40b90e8f9f4f9a5b556e5d679d5
SHA5123b26c906558c26bc795df6114867638249256e1e3a685951a7325bcdc6ff9ed388e7b1f9b1d729247fc6bf82271d54301ac00f9aa5699e38f26e6c8e01dee848