Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 02:58
Behavioral task
behavioral1
Sample
6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe
Resource
win7-20240903-en
General
-
Target
6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe
-
Size
55KB
-
MD5
5c3d5da03554ca31fcc35d3ee1e967d8
-
SHA1
9fb31b712fedbeb58fe43a15321a19d56835c970
-
SHA256
6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0
-
SHA512
9ef2b911416f53796d84f5237c4a0136f2cf802f2f469d43d6b182f887bddba81fb36fcc2ed79e1456c4eb21fc9cb1bdc015e4b2ef788952250a05a0ac34b505
-
SSDEEP
1536:tzpMDnE4uNRty4XXzdhDmwsNMDAXExI3pm/m:bMDnlYk4XxhDmwsNMDAXExI3pm
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
area-paid.gl.at.ply.gg:37212
59211d537036a82f5e7ec159326cddf1
-
reg_key
59211d537036a82f5e7ec159326cddf1
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 4252 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 2972 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4820 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: 33 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe Token: SeIncBasePriorityPrivilege 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2276 wrote to memory of 3572 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 95 PID 2276 wrote to memory of 3572 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 95 PID 2276 wrote to memory of 3572 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 95 PID 2276 wrote to memory of 3236 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 97 PID 2276 wrote to memory of 3236 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 97 PID 2276 wrote to memory of 3236 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 97 PID 2276 wrote to memory of 1992 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 99 PID 2276 wrote to memory of 1992 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 99 PID 2276 wrote to memory of 1992 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 99 PID 2276 wrote to memory of 1456 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 101 PID 2276 wrote to memory of 1456 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 101 PID 2276 wrote to memory of 1456 2276 6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe 101 PID 1456 wrote to memory of 4820 1456 cmd.exe 103 PID 1456 wrote to memory of 4820 1456 cmd.exe 103 PID 1456 wrote to memory of 4820 1456 cmd.exe 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe"C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:3236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1992
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exeC:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4252
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exeC:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2972
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe.log
Filesize319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
C:\Users\Admin\AppData\Local\Temp\6b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0.exe
Filesize55KB
MD55c3d5da03554ca31fcc35d3ee1e967d8
SHA19fb31b712fedbeb58fe43a15321a19d56835c970
SHA2566b9a569e08e67121fce97dc7aadd0286ce29a1858d5b551c2f5133bd65e9e2a0
SHA5129ef2b911416f53796d84f5237c4a0136f2cf802f2f469d43d6b182f887bddba81fb36fcc2ed79e1456c4eb21fc9cb1bdc015e4b2ef788952250a05a0ac34b505