Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 02:58
Behavioral task
behavioral1
Sample
6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe
Resource
win7-20240903-en
General
-
Target
6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe
-
Size
55KB
-
MD5
5c3d5da03554ca31fcc35d3ee1e967d8
-
SHA1
9fb31b712fedbeb58fe43a15321a19d56835c970
-
SHA256
6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0
-
SHA512
9ef2b911416f53796d84f5237c4a0136f2cf802f2f469d43d6b182f887bddba81fb36fcc2ed79e1456c4eb21fc9cb1bdc015e4b2ef788952250a05a0ac34b505
-
SSDEEP
1536:tzpMDnE4uNRty4XXzdhDmwsNMDAXExI3pm/m:bMDnlYk4XxhDmwsNMDAXExI3pm
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
area-paid.gl.at.ply.gg:37212
59211d537036a82f5e7ec159326cddf1
-
reg_key
59211d537036a82f5e7ec159326cddf1
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 2160 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 2940 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1804 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1012 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 30 PID 1964 wrote to memory of 1012 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 30 PID 1964 wrote to memory of 1012 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 30 PID 1964 wrote to memory of 1012 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 30 PID 1964 wrote to memory of 1908 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 32 PID 1964 wrote to memory of 1908 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 32 PID 1964 wrote to memory of 1908 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 32 PID 1964 wrote to memory of 1908 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 32 PID 1964 wrote to memory of 2108 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 34 PID 1964 wrote to memory of 2108 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 34 PID 1964 wrote to memory of 2108 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 34 PID 1964 wrote to memory of 2108 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 34 PID 1964 wrote to memory of 2704 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 36 PID 1964 wrote to memory of 2704 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 36 PID 1964 wrote to memory of 2704 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 36 PID 1964 wrote to memory of 2704 1964 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 36 PID 2704 wrote to memory of 1804 2704 cmd.exe 38 PID 2704 wrote to memory of 1804 2704 cmd.exe 38 PID 2704 wrote to memory of 1804 2704 cmd.exe 38 PID 2704 wrote to memory of 1804 2704 cmd.exe 38 PID 2644 wrote to memory of 2160 2644 taskeng.exe 41 PID 2644 wrote to memory of 2160 2644 taskeng.exe 41 PID 2644 wrote to memory of 2160 2644 taskeng.exe 41 PID 2644 wrote to memory of 2160 2644 taskeng.exe 41 PID 2644 wrote to memory of 2940 2644 taskeng.exe 42 PID 2644 wrote to memory of 2940 2644 taskeng.exe 42 PID 2644 wrote to memory of 2940 2644 taskeng.exe 42 PID 2644 wrote to memory of 2940 2644 taskeng.exe 42 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1012 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe"C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1804
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1A82AB5E-8FD9-47B3-A68E-688D4DF2CFFD} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exeC:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exeC:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe
Filesize55KB
MD55c3d5da03554ca31fcc35d3ee1e967d8
SHA19fb31b712fedbeb58fe43a15321a19d56835c970
SHA2566b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0
SHA5129ef2b911416f53796d84f5237c4a0136f2cf802f2f469d43d6b182f887bddba81fb36fcc2ed79e1456c4eb21fc9cb1bdc015e4b2ef788952250a05a0ac34b505