Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe
Resource
win7-20240708-en
General
-
Target
b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe
-
Size
300KB
-
MD5
01270ff6e341bbbce727b7b08c35fbf0
-
SHA1
049d0466652df9730972ee4351fcaf5f57042f2f
-
SHA256
b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0
-
SHA512
9d87f8f2e7fe25aac9c63528c0f1a4dd36eae0d183756bb85456f1e8aaee855ab603522353fe7446139b1d0f4aa0b46cb4ca96f2b8da724a5bf6abb0d2e09e4c
-
SSDEEP
1536:vDvE9TzQlzEyQ3FKeh+cMGgdP2WW5MeGD7BKb7+it2SDS29xlqU3u:vDvYgcscId+WWH2cDS29xlqU3u
Malware Config
Extracted
njrat
0.7d
nano
haraga.no-ip.org:5552
9685b74638ccc581030bfdb825e77a1e
-
reg_key
9685b74638ccc581030bfdb825e77a1e
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LocalzCKQfzctlg.exe -
Executes dropped EXE 3 IoCs
pid Process 3616 LocalzCKQfzctlg.exe 3064 LocalzCKQfzctlg.exe 4556 server.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf LocalzCKQfzctlg.exe File opened for modification C:\autorun.inf LocalzCKQfzctlg.exe File created C:\autorun.inf server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3616 set thread context of 3064 3616 LocalzCKQfzctlg.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalzCKQfzctlg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalzCKQfzctlg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3616 LocalzCKQfzctlg.exe 3616 LocalzCKQfzctlg.exe 3616 LocalzCKQfzctlg.exe 4556 server.exe 4556 server.exe 4556 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3616 LocalzCKQfzctlg.exe Token: SeDebugPrivilege 4556 server.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2380 wrote to memory of 3616 2380 b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe 83 PID 2380 wrote to memory of 3616 2380 b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe 83 PID 2380 wrote to memory of 3616 2380 b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe 83 PID 3616 wrote to memory of 3064 3616 LocalzCKQfzctlg.exe 84 PID 3616 wrote to memory of 3064 3616 LocalzCKQfzctlg.exe 84 PID 3616 wrote to memory of 3064 3616 LocalzCKQfzctlg.exe 84 PID 3616 wrote to memory of 3064 3616 LocalzCKQfzctlg.exe 84 PID 3616 wrote to memory of 3064 3616 LocalzCKQfzctlg.exe 84 PID 3064 wrote to memory of 4556 3064 LocalzCKQfzctlg.exe 87 PID 3064 wrote to memory of 4556 3064 LocalzCKQfzctlg.exe 87 PID 3064 wrote to memory of 4556 3064 LocalzCKQfzctlg.exe 87 PID 4556 wrote to memory of 5104 4556 server.exe 88 PID 4556 wrote to memory of 5104 4556 server.exe 88 PID 4556 wrote to memory of 5104 4556 server.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe"C:\Users\Admin\AppData\Local\Temp\b6df3e2662f09e833ed1069cddd625f84c3984c17c29ef8a3a93c7805e0692f0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\LocalzCKQfzctlg.exe"C:\Users\Admin\AppData\LocalzCKQfzctlg.exe"2⤵
- Executes dropped EXE
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\LocalzCKQfzctlg.exeC:\Users\Admin\AppData\LocalzCKQfzctlg.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp\server.exe5⤵PID:5104
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5538ee74ddfcbf924e2e47b9f864fe78b
SHA1756a1099bd4a2717ffc54b4dcf1b99920efd478c
SHA2566179c371394293f2727d88f13b2b56d58c92a0188880c1b32a1c7f9bc92b5073
SHA5120fdaf79a972b70a70559bb3a74513e2c76de2d48629df491d5a5a61de8547cd2bffc7acff332105ce8acc72cf49cc86bb2bea4191dc92cc14b6d0914e3654952
-
Filesize
242KB
MD5433ae07b66bf4e2dfe0c17044f07cd0d
SHA1eef7146234aa72a8129319d4244dbe7ac95ea58c
SHA256643290b2148f53b035be768bac88429db0a326faef5fe8420f12e754470a0e18
SHA512d2e47855fc7f88b77019c8cebd32e119624147ea410fc798cd75a3ae82e8d11a5585eedf6ea44dac4fff0e3a5dd06375082e65708d75dc6d9604e0f0d596b009