Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 11:24
Static task
static1
Behavioral task
behavioral1
Sample
62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe
Resource
win7-20240708-en
General
-
Target
62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe
-
Size
131KB
-
MD5
efb960662e44c7adae27bc3befb3abb0
-
SHA1
39e5b584024f4767a406c97cb3d5680b0dc80953
-
SHA256
62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4
-
SHA512
b3caa53496f92120f86307ff2b4a82f79a9b496cd1386fe8c283a83e9ec381232391a962cff99418410305c60e1e0bc37a9196c292dfa73fc003cfcb496fe858
-
SSDEEP
3072:ibxSTpiG8wMZJYKR5Gevfj7rZyqEX25Ny5k1jNfLbv:ibx4ij9LjlvYX25Y5kxpf
Malware Config
Extracted
njrat
0.7d
HacKed
systemftp.serveftp.com:19495
c154dc1439ce42713df8b7de38bd1b02
-
reg_key
c154dc1439ce42713df8b7de38bd1b02
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe -
Executes dropped EXE 1 IoCs
pid Process 372 system.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 1048 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 372 system.exe 372 system.exe 372 system.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe Token: SeDebugPrivilege 372 system.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1048 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 90 PID 1964 wrote to memory of 1048 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 90 PID 1964 wrote to memory of 1048 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 90 PID 1964 wrote to memory of 1048 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 90 PID 1964 wrote to memory of 1048 1964 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 90 PID 1048 wrote to memory of 372 1048 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 97 PID 1048 wrote to memory of 372 1048 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 97 PID 1048 wrote to memory of 372 1048 62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe 97 PID 372 wrote to memory of 904 372 system.exe 98 PID 372 wrote to memory of 904 372 system.exe 98 PID 372 wrote to memory of 904 372 system.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe"C:\Users\Admin\AppData\Local\Temp\62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exeC:\Users\Admin\AppData\Local\Temp\62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\system.exeC:\Users\Admin\AppData\Local\Temp\system.exe4⤵PID:904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\62866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4N.exe.log
Filesize1KB
MD5d877b9adec4c4155705df946ec27923c
SHA10f56c221315c1867458a13822110b0c63f4d17db
SHA2560fa01df83badec34b3192988c36fd82cee9a57ba8d32a1d4f9b89c12aae1a176
SHA512e76159c58fc19decf63f7257ca5c1f463ed79f52b76bfd27651a580c45be2ff057e03d5dde1c5ad797f65004800bf1d7e980d0572f2cfc891f01dbb8bb723f92
-
Filesize
131KB
MD5efb960662e44c7adae27bc3befb3abb0
SHA139e5b584024f4767a406c97cb3d5680b0dc80953
SHA25662866a7e6fea7ab746c347c7ae8f608dfd068f504c14dd20c1cc2880f718f9a4
SHA512b3caa53496f92120f86307ff2b4a82f79a9b496cd1386fe8c283a83e9ec381232391a962cff99418410305c60e1e0bc37a9196c292dfa73fc003cfcb496fe858