Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 12:17
Behavioral task
behavioral1
Sample
Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe
Resource
win10v2004-20250314-en
General
-
Target
Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe
-
Size
27KB
-
MD5
2c4fe940c0aaf722b86f2784c09b65a7
-
SHA1
6260d732f353cff21ec5f131295f169cf07f111e
-
SHA256
b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c
-
SHA512
b15b40035bffea1e285874817a302cbeeecfe1adebabab5ee978c8194175bf74aeba5c35474e0217cbfd1f8dd5ef25e9a3ea64ba51b1732be07db13b30296f3f
-
SSDEEP
384:mL9QKJ3buZjmgERA4MDwoyumGPiJRjMFAQk93vmhm7UMKmIEecKdbXTzm9bVhca6:AaK5buQE4MfLFA/vMHTi9bD
Malware Config
Extracted
njrat
v2.0
HacKed
46.153.249.193:443
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe attrib.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Windows.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 2420 Windows.exe -
Loads dropped DLL 1 IoCs
pid Process 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Windows.exe" Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe Token: 33 2420 Windows.exe Token: SeIncBasePriorityPrivilege 2420 Windows.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2420 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 30 PID 2036 wrote to memory of 2420 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 30 PID 2036 wrote to memory of 2420 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 30 PID 2036 wrote to memory of 2420 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 30 PID 2036 wrote to memory of 2860 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 31 PID 2036 wrote to memory of 2860 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 31 PID 2036 wrote to memory of 2860 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 31 PID 2036 wrote to memory of 2860 2036 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 31 PID 2420 wrote to memory of 3052 2420 Windows.exe 34 PID 2420 wrote to memory of 3052 2420 Windows.exe 34 PID 2420 wrote to memory of 3052 2420 Windows.exe 34 PID 2420 wrote to memory of 3052 2420 Windows.exe 34 PID 2420 wrote to memory of 2216 2420 Windows.exe 35 PID 2420 wrote to memory of 2216 2420 Windows.exe 35 PID 2420 wrote to memory of 2216 2420 Windows.exe 35 PID 2420 wrote to memory of 2216 2420 Windows.exe 35 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2860 attrib.exe 3052 attrib.exe 2216 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3052
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2216
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577f6ec7abb12c564ab9f4e5beef5af7a
SHA1e618383b21261fb35b77a61edbb48d75ee20c5e5
SHA2564073c05ed3d92e0bbfb476e6cf02c19d535cb42833a5c86bbac3ee212b3efbe0
SHA512ee77240ba732e76f9634ef735359a5eb4752764eeeab1bcbe8bd753ba077520eee88993c3b0e929f1b6c80812099466781abec55a254dec9512e2405d8f2a5a7
-
Filesize
1018B
MD561c3090826950fcfbf74a2be12055a74
SHA1c38c27b22332feb7075168a6426b8290d64e7ca4
SHA2566068aba8beb26503f55b6b95fc9a3c1815b80a25969741e4fdc0265b5f6def30
SHA51282125a5dcb15a5f0b24e8fa723bec6b8558f6abfc1f3d02f8fb16ffad636f6e7147dd497bb4343200b895a79ff1a90fbbdb36f39cfdc035f5182671c6fb5bfba
-
Filesize
27KB
MD52c4fe940c0aaf722b86f2784c09b65a7
SHA16260d732f353cff21ec5f131295f169cf07f111e
SHA256b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c
SHA512b15b40035bffea1e285874817a302cbeeecfe1adebabab5ee978c8194175bf74aeba5c35474e0217cbfd1f8dd5ef25e9a3ea64ba51b1732be07db13b30296f3f