Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 03:58
Static task
static1
Behavioral task
behavioral1
Sample
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe
Resource
win10v2004-20241007-en
General
-
Target
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe
-
Size
291KB
-
MD5
b553abb412ba34bc311058ee33cfc397
-
SHA1
b0ecb499719c915c2ce9e1941edcaa24362f6225
-
SHA256
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f
-
SHA512
b31b57b9adf272f547b59e96ab4339516a3c2e0d141233e39b98745904012a975171b2e80e2b9c0e5eeaa9adb7cd2e1790ec3bb54fbe5f6afdc6bdd58691a784
-
SSDEEP
6144:P95EeRw+PquKUEgwanRpFWM+moPk2sT5kbd0bQ:l5zRw+PqubvwanzFD28T40bQ
Malware Config
Extracted
njrat
v4.0
HacKed
94.46.207.10:1177
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exeSkype.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Skype.exe -
Drops startup file 4 IoCs
Processes:
Skype.exePayload.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Skype.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 2 IoCs
Processes:
Skype.exePayload.exepid process 1124 Skype.exe 1432 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
Skype.exePayload.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" Skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exeSkype.exePayload.exeattrib.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Payload.exedescription pid process Token: SeDebugPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe Token: 33 1432 Payload.exe Token: SeIncBasePriorityPrivilege 1432 Payload.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exeSkype.exedescription pid process target process PID 4072 wrote to memory of 1124 4072 d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe Skype.exe PID 4072 wrote to memory of 1124 4072 d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe Skype.exe PID 4072 wrote to memory of 1124 4072 d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe Skype.exe PID 1124 wrote to memory of 1432 1124 Skype.exe Payload.exe PID 1124 wrote to memory of 1432 1124 Skype.exe Payload.exe PID 1124 wrote to memory of 1432 1124 Skype.exe Payload.exe PID 1124 wrote to memory of 4996 1124 Skype.exe attrib.exe PID 1124 wrote to memory of 4996 1124 Skype.exe attrib.exe PID 1124 wrote to memory of 4996 1124 Skype.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe"C:\Users\Admin\AppData\Local\Temp\d7bc1429e88074976cd64b913ebcd7b0cc52f766059a6a0604dfad9004f4de8f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\Skype.exe"C:\Users\Admin\AppData\Local\Temp\Skype.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4996
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD5d010a1a6e4e73e19b88c1f280c417a43
SHA199ac6501fee007d1ea4409ce9a1535d7298acc90
SHA2562ca5d6bd734ac603e9c5064611ee6f0fab62005a85ffdb9e1c180aa4e0a18353
SHA512b21fa039145b9b4e37686fe420d012b8d7c61913f5db237f56e4bc4ee14f90cb21aeb33f2f2f359ee6d4626230e278c6de860b1b79e48861f027a6c7c571d645
-
Filesize
1KB
MD5933490161b0b59c49a01b612b65e7911
SHA1b14f486248cef2a24f2b97a17eb0e41a5eef1b19
SHA256e762e2c786953a74b5bc9d033dd7079d461878ce5daab7553ef3e9a167c4a616
SHA51218f70920bac4f24d2a28e3698066e6dd43af8095a56a572426eaf9f3a5d9ec191417ec65ff608fc4e882629a5bc78eb0a25f818d5a7e193e9b304c8ad93ee74d
-
Filesize
1KB
MD5965e6302945bcceb865364e8b236e877
SHA193fa7c16c468a8c51abd8fee2aac5cbd86b4762f
SHA256f7f347cf948f21b405726e3773883de988de72b41e954943cc9b4c8af53e45b5
SHA512beddca6ae7c5d09f03de7fa716529d0a349d7b377b2e0a3d8689c07fe2b30335814f7e8d631c61823aec23b4b71be2f73e1589e7fde82818dcb454fe6c845cf6