Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 21:20
Behavioral task
behavioral1
Sample
0x0009000000016af7-8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0x0009000000016af7-8.exe
Resource
win10v2004-20241007-en
General
-
Target
0x0009000000016af7-8.exe
-
Size
27KB
-
MD5
d010a1a6e4e73e19b88c1f280c417a43
-
SHA1
99ac6501fee007d1ea4409ce9a1535d7298acc90
-
SHA256
2ca5d6bd734ac603e9c5064611ee6f0fab62005a85ffdb9e1c180aa4e0a18353
-
SHA512
b21fa039145b9b4e37686fe420d012b8d7c61913f5db237f56e4bc4ee14f90cb21aeb33f2f2f359ee6d4626230e278c6de860b1b79e48861f027a6c7c571d645
-
SSDEEP
384:cLBBi/W/7mgEp87wYK2GePqZhbMzAQk93vmhm7UMKmIEecKdbXTzm9bVhcac6urZ:6W/sqoHTzA/vMHTi9bD
Malware Config
Extracted
njrat
v4.0
HacKed
94.46.207.10:1177
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 0x0009000000016af7-8.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 0x0009000000016af7-8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 932 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 0x0009000000016af7-8.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0x0009000000016af7-8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe Token: 33 932 Payload.exe Token: SeIncBasePriorityPrivilege 932 Payload.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3776 wrote to memory of 932 3776 0x0009000000016af7-8.exe 92 PID 3776 wrote to memory of 932 3776 0x0009000000016af7-8.exe 92 PID 3776 wrote to memory of 932 3776 0x0009000000016af7-8.exe 92 PID 3776 wrote to memory of 4968 3776 0x0009000000016af7-8.exe 93 PID 3776 wrote to memory of 4968 3776 0x0009000000016af7-8.exe 93 PID 3776 wrote to memory of 4968 3776 0x0009000000016af7-8.exe 93 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4968 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0009000000016af7-8.exe"C:\Users\Admin\AppData\Local\Temp\0x0009000000016af7-8.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4968
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD5d010a1a6e4e73e19b88c1f280c417a43
SHA199ac6501fee007d1ea4409ce9a1535d7298acc90
SHA2562ca5d6bd734ac603e9c5064611ee6f0fab62005a85ffdb9e1c180aa4e0a18353
SHA512b21fa039145b9b4e37686fe420d012b8d7c61913f5db237f56e4bc4ee14f90cb21aeb33f2f2f359ee6d4626230e278c6de860b1b79e48861f027a6c7c571d645
-
Filesize
1KB
MD59d8feb2f0d0f90f04f25b8006be83fdc
SHA1c35b889767be595af5d69417a6253cb0d0a1af0e
SHA25650610114ae6b7ac7ee1c6bb520e567f656f4bac43245e336f511f46126ac3ff7
SHA5127479d710887029fa2b3a46e9aeecda1e8b21dbabef5bf7626d86e4ace729ffd562b9d52452dbc2ebc893a530a54775c64cde74f52f9d5bcb4484899ef6c3f8f1
-
Filesize
1KB
MD54b9d1668d2734e11056f2535324845c2
SHA13d3a09118b50bd01f6445c24d483ea25baebb918
SHA2568e0fef9aeb3af819fb5ccfdcfdf937f254ba4b5e26d96c1d0e37b0873ae524c0
SHA512708d27792ebc73edcc6d53b44dd66eadf074aca1a05ff0690b7bad134b0afd1654fd450015b64695364fddd7bcc99626a416025b6ff55b50c616e0b9fa71bb25