Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe
Resource
win10v2004-20241007-en
General
-
Target
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe
-
Size
200KB
-
MD5
d6d213eccc1b10a9b47f8378e73f1da0
-
SHA1
3bc7b77bbd7a128b3321087b3d4e8e79286fb53a
-
SHA256
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8
-
SHA512
c2322b3fdb496ccbf8d010d83b16116862a9a110f4d39cae0eb736a237de2d805706ea000149db96795048d9ccd8dc7966c0908c752422dfa082d3e1f825c916
-
SSDEEP
3072:vzNApH86O2S8xwpGuJdi4pPzGhtdbyuo1HHQNOgXD9zY5f2luxvSwSP7JKt6p:vzfGuWJBeuKHwAgXDNgf2luxvS/Dwt6p
Malware Config
Extracted
njrat
0.7d
VítimasDoMurkizin
qualquernome.no-ip.org:3333
a01dc1a702d6056e8de0f390892b3171
-
reg_key
a01dc1a702d6056e8de0f390892b3171
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe -
Executes dropped EXE 1 IoCs
Processes:
Internet.exepid Process 4784 Internet.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exedescription pid Process procid_target PID 3336 set thread context of 4188 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Internet.exee898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exee898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Internet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exeInternet.exedescription pid Process Token: SeDebugPrivilege 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe Token: SeDebugPrivilege 4784 Internet.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exee898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exeInternet.exedescription pid Process procid_target PID 3336 wrote to memory of 4188 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 83 PID 3336 wrote to memory of 4188 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 83 PID 3336 wrote to memory of 4188 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 83 PID 3336 wrote to memory of 4188 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 83 PID 3336 wrote to memory of 4188 3336 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 83 PID 4188 wrote to memory of 4784 4188 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 84 PID 4188 wrote to memory of 4784 4188 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 84 PID 4188 wrote to memory of 4784 4188 e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe 84 PID 4784 wrote to memory of 4132 4784 Internet.exe 85 PID 4784 wrote to memory of 4132 4784 Internet.exe 85 PID 4784 wrote to memory of 4132 4784 Internet.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe"C:\Users\Admin\AppData\Local\Temp\e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exeC:\Users\Admin\AppData\Local\Temp\e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\Internet.exe"C:\Users\Admin\AppData\Local\Temp\Internet.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\Internet.exeC:\Users\Admin\AppData\Local\Temp\Internet.exe4⤵PID:4132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8N.exe.log
Filesize418B
MD59bfb3fa172608c10ede6520ae6fa093e
SHA1706dc6cf742d0e205a25912b28ab3dd350013736
SHA25617a7869e3c7f22e4a8613f84eeee337889902d2e8afcc9021f14bac17a58be02
SHA51298408639592682efa38c4316cb7205532f5292f96626dd94b2e772c03f5b143cd51a7a1394c94ddfe85c43266e7e87e560518d84bb9ce612889b4615707f8c3e
-
Filesize
200KB
MD5d6d213eccc1b10a9b47f8378e73f1da0
SHA13bc7b77bbd7a128b3321087b3d4e8e79286fb53a
SHA256e898bc3c1f62316698a247b1536912d85ce459adb831664ceecc86bb86e2daf8
SHA512c2322b3fdb496ccbf8d010d83b16116862a9a110f4d39cae0eb736a237de2d805706ea000149db96795048d9ccd8dc7966c0908c752422dfa082d3e1f825c916