Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 21:20
Behavioral task
behavioral1
Sample
0x0009000000016af7-8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0x0009000000016af7-8.exe
Resource
win10v2004-20241007-en
General
-
Target
0x0009000000016af7-8.exe
-
Size
27KB
-
MD5
d010a1a6e4e73e19b88c1f280c417a43
-
SHA1
99ac6501fee007d1ea4409ce9a1535d7298acc90
-
SHA256
2ca5d6bd734ac603e9c5064611ee6f0fab62005a85ffdb9e1c180aa4e0a18353
-
SHA512
b21fa039145b9b4e37686fe420d012b8d7c61913f5db237f56e4bc4ee14f90cb21aeb33f2f2f359ee6d4626230e278c6de860b1b79e48861f027a6c7c571d645
-
SSDEEP
384:cLBBi/W/7mgEp87wYK2GePqZhbMzAQk93vmhm7UMKmIEecKdbXTzm9bVhcac6urZ:6W/sqoHTzA/vMHTi9bD
Malware Config
Extracted
njrat
v4.0
HacKed
94.46.207.10:1177
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 0x0009000000016af7-8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 2408 Payload.exe -
Loads dropped DLL 1 IoCs
pid Process 1860 0x0009000000016af7-8.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 0x0009000000016af7-8.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0x0009000000016af7-8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe Token: 33 2408 Payload.exe Token: SeIncBasePriorityPrivilege 2408 Payload.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2408 1860 0x0009000000016af7-8.exe 31 PID 1860 wrote to memory of 2408 1860 0x0009000000016af7-8.exe 31 PID 1860 wrote to memory of 2408 1860 0x0009000000016af7-8.exe 31 PID 1860 wrote to memory of 2408 1860 0x0009000000016af7-8.exe 31 PID 1860 wrote to memory of 2456 1860 0x0009000000016af7-8.exe 32 PID 1860 wrote to memory of 2456 1860 0x0009000000016af7-8.exe 32 PID 1860 wrote to memory of 2456 1860 0x0009000000016af7-8.exe 32 PID 1860 wrote to memory of 2456 1860 0x0009000000016af7-8.exe 32 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2456 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0009000000016af7-8.exe"C:\Users\Admin\AppData\Local\Temp\0x0009000000016af7-8.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2456
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c7bacc12f165ab5dbbd5a2ae9f2dfca3
SHA1b5017a1d4edee7765391990b42e58043e84b5914
SHA256824baa52042f45bb6bf540719d4635dda57d85989086686e4cf765970847b90e
SHA512acc855362f306368ccbca867f73525e4f2f6cec6c8114e9a706766fdfbe58edcb7b3821b174ab0f22a820e79ecc6ea6a93e1508617745e17015807c2610a4cb7
-
Filesize
1018B
MD55ee8b0aaba1bbc7650be293e7ba97e38
SHA1fecdfe9bc6eb3dd1648d11d954fcd7222a2c8e05
SHA2563931dc1e16b459204b7301391b08fb84190b1bbe5721bb8b2d3a24fa2b37d474
SHA512a3c9ba8c5bebd4a9cddc2b43429a2d5824870e17288939d9bfa333ab35601f78da80405c34bde9a215f88ec5ca01ca4c6ee0d4af69bee4b0c130a1ac8be311ac
-
Filesize
27KB
MD5d010a1a6e4e73e19b88c1f280c417a43
SHA199ac6501fee007d1ea4409ce9a1535d7298acc90
SHA2562ca5d6bd734ac603e9c5064611ee6f0fab62005a85ffdb9e1c180aa4e0a18353
SHA512b21fa039145b9b4e37686fe420d012b8d7c61913f5db237f56e4bc4ee14f90cb21aeb33f2f2f359ee6d4626230e278c6de860b1b79e48861f027a6c7c571d645