Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 17:06
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20241007-en
General
-
Target
1.exe
-
Size
26KB
-
MD5
1ea0ce92a9671c932d4839291da7d91b
-
SHA1
25eaa42e77e876df66961a3b7360936acd3b941f
-
SHA256
09f6b7cdce51c287cd7e6b996b89b548827d9e6960a4ac3c24ce8572bb6f2aac
-
SHA512
a349bd4fd3c6db3df8b960b06aeba81613c03c2a39d3a428ada73a10054ac3a68ffae23860d333151abedaf577445a7ca6eaff5ad018b4d5cf74573827acf655
-
SSDEEP
384:wLduTaZIVi/dMkt1cpDkjetHzCYe/QBY2OzRLTm3yilqr6YqbdtVvGf:um0IVi/dMc1uT5e/WsX0VvGf
Malware Config
Signatures
-
Njrat family
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1480 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Server.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\1.exe\"" 1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1.execmd.exePING.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 1480 cmd.exe 3020 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
1.exedescription pid process Token: SeDebugPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe Token: 33 2604 1.exe Token: SeIncBasePriorityPrivilege 2604 1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
1.execmd.exedescription pid process target process PID 2604 wrote to memory of 1480 2604 1.exe cmd.exe PID 2604 wrote to memory of 1480 2604 1.exe cmd.exe PID 2604 wrote to memory of 1480 2604 1.exe cmd.exe PID 2604 wrote to memory of 1480 2604 1.exe cmd.exe PID 1480 wrote to memory of 3020 1480 cmd.exe PING.EXE PID 1480 wrote to memory of 3020 1480 cmd.exe PING.EXE PID 1480 wrote to memory of 3020 1480 cmd.exe PING.EXE PID 1480 wrote to memory of 3020 1480 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3020
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1