Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe
Resource
win7-20240903-en
General
-
Target
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe
-
Size
55KB
-
MD5
505c5271b804039b329f346d550e4590
-
SHA1
0583bff4aef09b6698e6903118568ade640252d9
-
SHA256
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30ee
-
SHA512
a6ac8e886dfcae0dea31e83df7c702be23e6c39c2ece4a7da3d31f3c8fbb9aa503df78bd99f28dedde5bedef8185ba498a139dea73dc5cf1b0a1dc4e88cc7daf
-
SSDEEP
1536:SXJYUmUYaB3Ky8ibpUfR/WViL8cIbJDLtff:WYe5EyNbkuVioBd9ff
Malware Config
Extracted
njrat
im523
1
172.0.0.1:11111
94.131.109.101:11111
bea40e08f77dcbe9528c9454b4346452
-
reg_key
bea40e08f77dcbe9528c9454b4346452
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 2564 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
RegAsm.exepid Process 2764 RegAsm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\SysWOW64\\SystemX86.exe" powershell.exe -
Drops file in System32 directory 1 IoCs
Processes:
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exedescription ioc Process File created C:\Windows\SysWOW64\SystemX86.exe 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exedescription pid Process procid_target PID 1404 set thread context of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 -
Drops file in Windows directory 1 IoCs
Processes:
RegAsm.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeRegAsm.exesvchost.exe263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exepowershell.exepid Process 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 2204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe Token: SeDebugPrivilege 2204 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exeRegAsm.exedescription pid Process procid_target PID 1404 wrote to memory of 2204 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 31 PID 1404 wrote to memory of 2204 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 31 PID 1404 wrote to memory of 2204 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 31 PID 1404 wrote to memory of 2204 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 31 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2684 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 33 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 1404 wrote to memory of 2764 1404 263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe 34 PID 2764 wrote to memory of 2564 2764 RegAsm.exe 35 PID 2764 wrote to memory of 2564 2764 RegAsm.exe 35 PID 2764 wrote to memory of 2564 2764 RegAsm.exe 35 PID 2764 wrote to memory of 2564 2764 RegAsm.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe"C:\Users\Admin\AppData\Local\Temp\263a3b04d6cc97c62f984c326ffa98ba38b077e06a9c3d4b79d734c34ceb30eeN.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'system';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'system' -Value '"C:\Windows\SysWOW64\SystemX86.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab