Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe
Resource
win7-20240903-en
General
-
Target
63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe
-
Size
749KB
-
MD5
764342f536b37eb0afd7deb9ecd2ae75
-
SHA1
f0e4687a52f433ee41344017eb97cea58ba54e53
-
SHA256
63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590
-
SHA512
97e541f8de4bf7434c6fef0addee2526bea24e2c9f43494115e55b01a7805f42ef76a471ef7458f5a851441c519afc678971dbf1b6f4ad7cf26796890fbde288
-
SSDEEP
12288:bcsCELA+12Hd5lpvS36pDfi/xN3xb2GzmtVzxWWx0GKl/yCQwEyC+oHRf4kzGhkh:5zmrzxWjGKl/WhOoxw0
Malware Config
Extracted
njrat
v4.0
HacKed
103.186.117.182:7788
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2152 powershell.exe 1516 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 1516 powershell.exe 2152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: 33 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe Token: SeIncBasePriorityPrivilege 2872 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1516 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 31 PID 1924 wrote to memory of 1516 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 31 PID 1924 wrote to memory of 1516 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 31 PID 1924 wrote to memory of 1516 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 31 PID 1924 wrote to memory of 2152 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 33 PID 1924 wrote to memory of 2152 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 33 PID 1924 wrote to memory of 2152 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 33 PID 1924 wrote to memory of 2152 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 33 PID 1924 wrote to memory of 2704 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 35 PID 1924 wrote to memory of 2704 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 35 PID 1924 wrote to memory of 2704 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 35 PID 1924 wrote to memory of 2704 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 35 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37 PID 1924 wrote to memory of 2872 1924 63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe"C:\Users\Admin\AppData\Local\Temp\63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ftKGjgysboAao.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ftKGjgysboAao" /XML "C:\Users\Admin\AppData\Local\Temp\tmp144C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe"C:\Users\Admin\AppData\Local\Temp\63ea07828dc4a630118822a995ba76bc25e66539fbe897c3b12a53df8c74b590.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546c1c6c0d42ddadb1d35b26752c77454
SHA1746eeb6039220c2ab361a553df1e9d347183165e
SHA256c2e000defb875097b9d71da69cde9a48faf191cc3d2e9132215764e23bf00fc1
SHA51256fe7e3a642f41c0410ab7c88e8878d37222f0328ce5f12234c3838bf972efe696102eb1b58a04dad106bb8ad15880b330544d4853141a2c41f133b29cc9f08d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55cbdc3708a712e24ccb749ac9cb2ee0a
SHA1991c2c9fe8e1021afe7b00831ab3a344f9f877fe
SHA256408ce4ab8bf1cc6a7105b53a90a5fcab645ace4b7fa7d72547466e6c5488623a
SHA5123e91e123fb6ac83bf53bd7c06f9b9b2c5f3fce5fe257a74d8e1e77af594ccf59c7fec75b79da67f2b172379b2f082a2372e28f261b317e1cd057a7c1d44b9c0c