Analysis
-
max time kernel
118s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 09:27
Behavioral task
behavioral1
Sample
c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe
Resource
win10v2004-20241007-en
General
-
Target
c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe
-
Size
27KB
-
MD5
3eaff8ce09f497995f5be4dc1b3aa820
-
SHA1
f2b7c3546b6f55d2c797eeb2b8ed2a37e05e16e1
-
SHA256
c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183
-
SHA512
41d223f11aa428a5e262783bf732ffabb967785c7f2a7299b259f1398bb64b4a1ab3478e7e11312268fd86ee824d0f7f33c2b1b1aa5a31754c168ca4d8a26b62
-
SSDEEP
384:tjLyib+vLGgkhRzeTwIiTSmLPeJ97MaAQk93vmhm7UMKmIEecKdbXTzm9bVhcax8:9lgKNzevO7aA/vMHTi9bDx
Malware Config
Extracted
njrat
v2.0
HacKed
127.0.01:6662
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 1012 Payload.exe -
Loads dropped DLL 1 IoCs
pid Process 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe Token: 33 1012 Payload.exe Token: SeIncBasePriorityPrivilege 1012 Payload.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1012 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 31 PID 1728 wrote to memory of 1012 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 31 PID 1728 wrote to memory of 1012 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 31 PID 1728 wrote to memory of 1012 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 31 PID 1728 wrote to memory of 2788 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 32 PID 1728 wrote to memory of 2788 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 32 PID 1728 wrote to memory of 2788 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 32 PID 1728 wrote to memory of 2788 1728 c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe 32 PID 1012 wrote to memory of 2732 1012 Payload.exe 34 PID 1012 wrote to memory of 2732 1012 Payload.exe 34 PID 1012 wrote to memory of 2732 1012 Payload.exe 34 PID 1012 wrote to memory of 2732 1012 Payload.exe 34 PID 1012 wrote to memory of 2184 1012 Payload.exe 35 PID 1012 wrote to memory of 2184 1012 Payload.exe 35 PID 1012 wrote to memory of 2184 1012 Payload.exe 35 PID 1012 wrote to memory of 2184 1012 Payload.exe 35 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2184 attrib.exe 2788 attrib.exe 2732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe"C:\Users\Admin\AppData\Local\Temp\c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183N.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2732
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2184
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD53eaff8ce09f497995f5be4dc1b3aa820
SHA1f2b7c3546b6f55d2c797eeb2b8ed2a37e05e16e1
SHA256c597a3de3db7b77b11beb33640dca13812dbc26cf291856810bd170039b17183
SHA51241d223f11aa428a5e262783bf732ffabb967785c7f2a7299b259f1398bb64b4a1ab3478e7e11312268fd86ee824d0f7f33c2b1b1aa5a31754c168ca4d8a26b62
-
Filesize
1KB
MD5175dcf91ef523df6166fc091918c8841
SHA1e07af27597a939af81039147f404680d28f33850
SHA25678be10b7e3783e797bfff8f3f5dcaab17d0612c508dd9259b046f8dab5cb89de
SHA5126de78d023e2fb500944d7cbe2995b91bf98c54f97e8b36cefae5458c3c6e7b68eea3e3e746777bfad62d59b069bd3143d07f3c8d90dedb0d6eccd90fb8c79378
-
Filesize
1022B
MD52003bb0332ddfd3d91153db0bd88564e
SHA132e60a8379db536b5037a7bf909289960369582b
SHA256b3fd92b0ef90b98cb7d9ed6435266f9d8e364054038ce8490bd0d005ef144517
SHA512be63a85396b5c4deefebd891c5997785708a27bcc6a95b3221328be4711b9315c57966de43503bec3a58c674238ce57aa401f6afcdcb4d66e9b5723c465b28d7