Overview
overview
10Static
static
10Crypted.exe
windows7-x64
10Crypted.exe
windows10-2004-x64
10HELL-96SQH...4H.exe
windows7-x64
3HELL-96SQH...4H.exe
windows10-2004-x64
3Payload.exe
windows7-x64
10Payload.exe
windows10-2004-x64
10Skype.exe
windows7-x64
10Skype.exe
windows10-2004-x64
10SpotifyGenerator.exe
windows7-x64
10SpotifyGenerator.exe
windows10-2004-x64
10calculate.exe
windows7-x64
3calculate.exe
windows10-2004-x64
3services.exe
windows7-x64
10services.exe
windows10-2004-x64
10xray.exe
windows7-x64
10xray.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 13:34
Behavioral task
behavioral1
Sample
Crypted.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Crypted.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Payload.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Payload.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Skype.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
Skype.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
SpotifyGenerator.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
SpotifyGenerator.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
calculate.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
calculate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
services.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
services.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
xray.exe
Resource
win7-20240903-en
General
-
Target
Payload.exe
-
Size
55KB
-
MD5
411b64acfcc7f07971c630aa8d229dfa
-
SHA1
f8e02349ff1be29dfa98dc45a38077289670c1a6
-
SHA256
c5f77db7ad369d1ace046583b196f763465cd0692ffea635b8c036ba3ecda1bb
-
SHA512
63ec93dc64157e25a87346c9a7469be8ac367c099328525e4e6db70f7c696590d6fa46e9bf9dd3ef5c6ee60352f22390437cf1c17f537e6e4ca9f1ad9bf5d72e
-
SSDEEP
768:8mPpUKt1ManMr3Z2NaDyBmH3UekSNemwFvfu0YMDHPs4L7XJSxI3pmhm:8my4DnFNaDyByfDzwsNMD7XExI3pmhm
Malware Config
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Payload.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6480365a57ae304293b6250c39f9b34b.exe dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6480365a57ae304293b6250c39f9b34b.exe dllhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1704 dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6480365a57ae304293b6250c39f9b34b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6480365a57ae304293b6250c39f9b34b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe Token: 33 1704 dllhost.exe Token: SeIncBasePriorityPrivilege 1704 dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5112 wrote to memory of 1704 5112 Payload.exe 84 PID 5112 wrote to memory of 1704 5112 Payload.exe 84 PID 5112 wrote to memory of 1704 5112 Payload.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD5411b64acfcc7f07971c630aa8d229dfa
SHA1f8e02349ff1be29dfa98dc45a38077289670c1a6
SHA256c5f77db7ad369d1ace046583b196f763465cd0692ffea635b8c036ba3ecda1bb
SHA51263ec93dc64157e25a87346c9a7469be8ac367c099328525e4e6db70f7c696590d6fa46e9bf9dd3ef5c6ee60352f22390437cf1c17f537e6e4ca9f1ad9bf5d72e