Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 00:40
Behavioral task
behavioral1
Sample
861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe
Resource
win10v2004-20241007-en
General
-
Target
861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe
-
Size
93KB
-
MD5
ccb06fa4b339cc8ff5ae2331dda084b4
-
SHA1
0d1af1ebe0cb29ebf9ea4c76a7630661553b64db
-
SHA256
861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953
-
SHA512
a716f4906ac8ba1135471deef804e886891cfdc7b3f8b8d471a8fec0aadb0a39051b5adb3930c6a715b2c7a6a46168bacb6ef9705925bfd02fd88b4ebc335952
-
SSDEEP
1536:InwEnYi9bzKuZ+8uZ3nV5XS65mkrPZ58kzQ+e+e+:IwaYi9bsh7J7M+e+e+
Malware Config
Extracted
njrat
v4.0
Steam
40.80.147.203:8080
Steam
-
reg_key
Steam
-
splitter
|-F-|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk Steam.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe attrib.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe -
Executes dropped EXE 1 IoCs
pid Process 436 Steam.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam2 = "C:\\Windows\\Steam.exe" 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Steam2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Steam.exe attrib.exe File created C:\Windows\Steam.exe 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Steam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe Token: 33 436 Steam.exe Token: SeIncBasePriorityPrivilege 436 Steam.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3116 wrote to memory of 436 3116 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe 85 PID 3116 wrote to memory of 436 3116 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe 85 PID 3116 wrote to memory of 436 3116 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe 85 PID 3116 wrote to memory of 1660 3116 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe 86 PID 3116 wrote to memory of 1660 3116 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe 86 PID 3116 wrote to memory of 1660 3116 861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe 86 PID 436 wrote to memory of 2856 436 Steam.exe 95 PID 436 wrote to memory of 2856 436 Steam.exe 95 PID 436 wrote to memory of 2856 436 Steam.exe 95 PID 436 wrote to memory of 4868 436 Steam.exe 96 PID 436 wrote to memory of 4868 436 Steam.exe 96 PID 436 wrote to memory of 4868 436 Steam.exe 96 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 4868 attrib.exe 1660 attrib.exe 2856 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe"C:\Users\Admin\AppData\Local\Temp\861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\Steam.exe"C:\Windows\Steam.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2856
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Steam.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4868
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Windows\Steam.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1660
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55894fc27dbc17d6254fdf4c22f337ca3
SHA11ac20a58e13e833779424b92885ae23010b0b09a
SHA2569c5b7fd635989fe9eff2f87a4cad23b1f0e83d13ed6d6d7660448ffe59fe9e95
SHA512816595c2735223689efba8a9a44d2f09280ad7eb1b186beadc9b689051153317cbca44e3c96a3d7d40f3e01a76b862c7494aff4f457bcac5b9663afb2698d208
-
Filesize
1KB
MD532d92e6a7612faa1245bd83ba7885801
SHA1a8adb758693b7b0fb1b671fc72f832f48995ee8b
SHA256a04dcd75353ad382201dc9e4d75bc447fba4ebf5e252a56606c7d38ef8cbad5f
SHA512ce293e55aa73e63350b5f48d61a22eb8fb3753c104c23bc571533e26b0e422d5792197b77ad8e781e3b92b0b073efd0c49619587691954481c3079364e25c454
-
Filesize
93KB
MD5ccb06fa4b339cc8ff5ae2331dda084b4
SHA10d1af1ebe0cb29ebf9ea4c76a7630661553b64db
SHA256861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953
SHA512a716f4906ac8ba1135471deef804e886891cfdc7b3f8b8d471a8fec0aadb0a39051b5adb3930c6a715b2c7a6a46168bacb6ef9705925bfd02fd88b4ebc335952