Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 12:31
Static task
static1
Behavioral task
behavioral1
Sample
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe
Resource
win7-20241010-en
General
-
Target
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe
-
Size
55KB
-
MD5
5d57fd5e4c5fd0f7ee7015f6e86ff64b
-
SHA1
f57c2ffdba34947c804a33df0800059dc516c8b4
-
SHA256
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011
-
SHA512
40c4a0afae7dc9d48e54df8e27e3687bb4dbd25b9b3f6478937e6cfbc1ea54f652a5bb19a7cec509f6cf83f0397b5105d10a4becd4441f84c0b896b52a9ed39f
-
SSDEEP
1536:SXJYUmUYaB3Ky8ibpUfR/WViL8cIbJDLtffJ:WYe5EyNbkuVioBd9ffJ
Malware Config
Extracted
njrat
im523
1
172.0.0.1:11111
94.131.109.101:11111
bea40e08f77dcbe9528c9454b4346452
-
reg_key
bea40e08f77dcbe9528c9454b4346452
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 2700 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\SysWOW64\\SystemX86.exe" powershell.exe -
Drops file in System32 directory 1 IoCs
Processes:
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exedescription ioc Process File created C:\Windows\SysWOW64\SystemX86.exe 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exedescription pid Process procid_target PID 1820 set thread context of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 -
Drops file in Windows directory 1 IoCs
Processes:
RegAsm.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exepowershell.exeRegAsm.exesvchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2604 powershell.exe 2604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2604 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exeRegAsm.exedescription pid Process procid_target PID 1820 wrote to memory of 2604 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 96 PID 1820 wrote to memory of 2604 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 96 PID 1820 wrote to memory of 2604 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 96 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 1820 wrote to memory of 4488 1820 80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe 98 PID 4488 wrote to memory of 2700 4488 RegAsm.exe 101 PID 4488 wrote to memory of 2700 4488 RegAsm.exe 101 PID 4488 wrote to memory of 2700 4488 RegAsm.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe"C:\Users\Admin\AppData\Local\Temp\80212787b7477e5d6c42781439c54bf42fa430337786db0dec2cb7039c0a1011.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'system';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'system' -Value '"C:\Windows\SysWOW64\SystemX86.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82