Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 20:03
Behavioral task
behavioral1
Sample
Payload.exe
Resource
win10v2004-20241007-en
General
-
Target
Payload.exe
-
Size
55KB
-
MD5
29a02cd1fb2226905da5a34ac62595b9
-
SHA1
a0c85edb2b9decb53291485acd64f36dbf5a6999
-
SHA256
7aca902f9e7493dbf4f53a4cd3a4a9e5858eb825ef0141bf2e30150b416a070e
-
SHA512
2e3000bdf30fe332f2923563a5266ada0201473fa999382aeced2cbb09951179ed2e7278314b97e1852dc8e300cd182632481f508f65b4aa629beecdb14993b3
-
SSDEEP
1536:1KksDnHNwZ8Cam8LDdwsNMD2XExI3pmym:fsDn6SKiDdwsNMD2XExI3pm
Malware Config
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Payload.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba504e39d49d09ba3f0b71067d651692.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba504e39d49d09ba3f0b71067d651692.exe Payload.exe -
Executes dropped EXE 17 IoCs
pid Process 1300 cfcd2215d3704b1aa6afd0e10994a77b.exe 3636 f708b91287c34289a2710819d04b101a.exe 2560 fe2f55e6357f45a0b4c2be49efc14623.exe 2196 6e76c148592a4d1ea948d82893e683e6.exe 2732 6904cd79bbce4d678d3117d19b160c02.exe 4676 d9524ca5a071493bbb0a72da970ef650.exe 2532 03719006d32d463783a61520f7f96c76.exe 552 53040da0731a42dfaef987b4f4d6b389.exe 1788 ebd89b1d8bd643d0af2111e04ddd4439.exe 4456 2db87fccb5bb4b27af1cfe4db6fa1b8d.exe 3300 0efda792e0d9431ab0655d6b44654c04.exe 4392 66edc08958524fd49be3f813471af6a3.exe 3000 025b83b1a036433f9a89711efe8487e0.exe 1240 097fbcd38ca14eafa0899d95908e3818.exe 4536 b1c518a46b0348339ad626e0d45fdaeb.exe 4736 30f581fd438c4944ababbc4c21e582ef.exe 3712 b5438037269b47d4a6b903fbf907e626.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ba504e39d49d09ba3f0b71067d651692 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe\" .." Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ba504e39d49d09ba3f0b71067d651692 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe\" .." Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe 4880 Payload.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 1668 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1668 AUDIODG.EXE Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe Token: 33 4880 Payload.exe Token: SeIncBasePriorityPrivilege 4880 Payload.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1300 4880 Payload.exe 92 PID 4880 wrote to memory of 1300 4880 Payload.exe 92 PID 4880 wrote to memory of 3636 4880 Payload.exe 94 PID 4880 wrote to memory of 3636 4880 Payload.exe 94 PID 4880 wrote to memory of 2560 4880 Payload.exe 95 PID 4880 wrote to memory of 2560 4880 Payload.exe 95 PID 4880 wrote to memory of 2196 4880 Payload.exe 96 PID 4880 wrote to memory of 2196 4880 Payload.exe 96 PID 4880 wrote to memory of 2732 4880 Payload.exe 97 PID 4880 wrote to memory of 2732 4880 Payload.exe 97 PID 4880 wrote to memory of 4676 4880 Payload.exe 98 PID 4880 wrote to memory of 4676 4880 Payload.exe 98 PID 4880 wrote to memory of 2532 4880 Payload.exe 99 PID 4880 wrote to memory of 2532 4880 Payload.exe 99 PID 4880 wrote to memory of 552 4880 Payload.exe 100 PID 4880 wrote to memory of 552 4880 Payload.exe 100 PID 4880 wrote to memory of 1788 4880 Payload.exe 101 PID 4880 wrote to memory of 1788 4880 Payload.exe 101 PID 4880 wrote to memory of 4456 4880 Payload.exe 102 PID 4880 wrote to memory of 4456 4880 Payload.exe 102 PID 4880 wrote to memory of 3300 4880 Payload.exe 103 PID 4880 wrote to memory of 3300 4880 Payload.exe 103 PID 4880 wrote to memory of 4392 4880 Payload.exe 104 PID 4880 wrote to memory of 4392 4880 Payload.exe 104 PID 4880 wrote to memory of 3000 4880 Payload.exe 105 PID 4880 wrote to memory of 3000 4880 Payload.exe 105 PID 4880 wrote to memory of 1240 4880 Payload.exe 106 PID 4880 wrote to memory of 1240 4880 Payload.exe 106 PID 4880 wrote to memory of 4536 4880 Payload.exe 107 PID 4880 wrote to memory of 4536 4880 Payload.exe 107 PID 4880 wrote to memory of 4736 4880 Payload.exe 108 PID 4880 wrote to memory of 4736 4880 Payload.exe 108 PID 4880 wrote to memory of 3712 4880 Payload.exe 109 PID 4880 wrote to memory of 3712 4880 Payload.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\cfcd2215d3704b1aa6afd0e10994a77b.exe"C:\Users\Admin\AppData\Local\Temp\cfcd2215d3704b1aa6afd0e10994a77b.exe"2⤵
- Executes dropped EXE
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\f708b91287c34289a2710819d04b101a.exe"C:\Users\Admin\AppData\Local\Temp\f708b91287c34289a2710819d04b101a.exe"2⤵
- Executes dropped EXE
PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\fe2f55e6357f45a0b4c2be49efc14623.exe"C:\Users\Admin\AppData\Local\Temp\fe2f55e6357f45a0b4c2be49efc14623.exe"2⤵
- Executes dropped EXE
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\6e76c148592a4d1ea948d82893e683e6.exe"C:\Users\Admin\AppData\Local\Temp\6e76c148592a4d1ea948d82893e683e6.exe"2⤵
- Executes dropped EXE
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\6904cd79bbce4d678d3117d19b160c02.exe"C:\Users\Admin\AppData\Local\Temp\6904cd79bbce4d678d3117d19b160c02.exe"2⤵
- Executes dropped EXE
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\d9524ca5a071493bbb0a72da970ef650.exe"C:\Users\Admin\AppData\Local\Temp\d9524ca5a071493bbb0a72da970ef650.exe"2⤵
- Executes dropped EXE
PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\03719006d32d463783a61520f7f96c76.exe"C:\Users\Admin\AppData\Local\Temp\03719006d32d463783a61520f7f96c76.exe"2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\53040da0731a42dfaef987b4f4d6b389.exe"C:\Users\Admin\AppData\Local\Temp\53040da0731a42dfaef987b4f4d6b389.exe"2⤵
- Executes dropped EXE
PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\ebd89b1d8bd643d0af2111e04ddd4439.exe"C:\Users\Admin\AppData\Local\Temp\ebd89b1d8bd643d0af2111e04ddd4439.exe"2⤵
- Executes dropped EXE
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\2db87fccb5bb4b27af1cfe4db6fa1b8d.exe"C:\Users\Admin\AppData\Local\Temp\2db87fccb5bb4b27af1cfe4db6fa1b8d.exe"2⤵
- Executes dropped EXE
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\0efda792e0d9431ab0655d6b44654c04.exe"C:\Users\Admin\AppData\Local\Temp\0efda792e0d9431ab0655d6b44654c04.exe"2⤵
- Executes dropped EXE
PID:3300
-
-
C:\Users\Admin\AppData\Local\Temp\66edc08958524fd49be3f813471af6a3.exe"C:\Users\Admin\AppData\Local\Temp\66edc08958524fd49be3f813471af6a3.exe"2⤵
- Executes dropped EXE
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\025b83b1a036433f9a89711efe8487e0.exe"C:\Users\Admin\AppData\Local\Temp\025b83b1a036433f9a89711efe8487e0.exe"2⤵
- Executes dropped EXE
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\097fbcd38ca14eafa0899d95908e3818.exe"C:\Users\Admin\AppData\Local\Temp\097fbcd38ca14eafa0899d95908e3818.exe"2⤵
- Executes dropped EXE
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\b1c518a46b0348339ad626e0d45fdaeb.exe"C:\Users\Admin\AppData\Local\Temp\b1c518a46b0348339ad626e0d45fdaeb.exe"2⤵
- Executes dropped EXE
PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\30f581fd438c4944ababbc4c21e582ef.exe"C:\Users\Admin\AppData\Local\Temp\30f581fd438c4944ababbc4c21e582ef.exe"2⤵
- Executes dropped EXE
PID:4736
-
-
C:\Users\Admin\AppData\Local\Temp\b5438037269b47d4a6b903fbf907e626.exe"C:\Users\Admin\AppData\Local\Temp\b5438037269b47d4a6b903fbf907e626.exe"2⤵
- Executes dropped EXE
PID:3712
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594B
MD544e889763d548d09132c31ed548f63f5
SHA1d9829a1b5841338533a0be0509df50172cce73be
SHA256d29f0e5fe1ab31998f200d4441c0e201a2e3bd6e416f638cbee2eb55354d48cc
SHA512a1474aaef1132f459e8139157a618368c7623f4a25a754c6fc2672d92929b9506bfcc272eebf5c69901f4140d36e740f5f6bbfb90e000c6538ab492f5aa48a96
-
Filesize
583KB
MD5320b1115164e8b5e1316d86eb29cd299
SHA1bc046d8b14359a7a2bebdecbb819e76c47d84d1b
SHA256d88f5b00da5f05ab7f55fd7c414bb56aaf47e9f51365aaabd71f3ace3cc77523
SHA512fab558cf31aa79caf8e4f6e5649e4e484de3e29bae1386aa61749b70e8c791d74b01fa964501d4755c7688d0420e932f30e36699a2fe4488fae82ee23558afd0
-
Filesize
997KB
MD528aaac578be4ce06cb695e4f927b4302
SHA1880ab0560b81e05e920f9ec1d6c0ecf5e04eaa7e
SHA2568929d3b749ff91527b8e407eff6bde4bb0bb27739313b5c0db0434cbf700dbfc
SHA512068698bda0543c773b36830f6760456e40e9046d9d20089ad88cb646ef5c7bd6c6716c6d59cfc7abd5bffb9129f5a7076e2f9c9b321795f224923f00b7b91374