Analysis
-
max time kernel
151s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 17:22
Static task
static1
Behavioral task
behavioral1
Sample
308df600b78f72607e05360d2f822d4c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
308df600b78f72607e05360d2f822d4c.exe
Resource
win10v2004-20231215-en
General
-
Target
308df600b78f72607e05360d2f822d4c.exe
-
Size
226KB
-
MD5
308df600b78f72607e05360d2f822d4c
-
SHA1
7b5fe40d1db2e644408283ee7c706c3cc0bc9fae
-
SHA256
04a952ad0bd597ba87296363427171c8af52a34d83592d4abbb5d5c97aedda27
-
SHA512
deed649cc126ee91bf1f3c825f0bf962f11e3c74e6c5c5c5420a5c485636f8a5e3d5417def235aec1a17f486513b55244b6710aa561f81da349a9aa6569c6c8f
-
SSDEEP
1536:Q/OFCvKT+2B6FVzb9B+HWullVghstVdhfd9A+gZPBYPKc5dP8HDp:Q/OF/+Xzbr+2ufVntdd9AlZ5h
Malware Config
Extracted
njrat
0.6.4
HacKed
yasser900.zapto.org:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2772 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2020 Trojan.exe 2936 Trojan.exe 1900 Trojan.exe -
Loads dropped DLL 4 IoCs
pid Process 2300 308df600b78f72607e05360d2f822d4c.exe 2300 308df600b78f72607e05360d2f822d4c.exe 2020 Trojan.exe 2020 Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1180 set thread context of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 2020 set thread context of 1900 2020 Trojan.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2020 Trojan.exe 2020 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe 1900 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1180 308df600b78f72607e05360d2f822d4c.exe Token: SeDebugPrivilege 2020 Trojan.exe Token: SeDebugPrivilege 1900 Trojan.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 1180 wrote to memory of 2300 1180 308df600b78f72607e05360d2f822d4c.exe 30 PID 2300 wrote to memory of 2020 2300 308df600b78f72607e05360d2f822d4c.exe 31 PID 2300 wrote to memory of 2020 2300 308df600b78f72607e05360d2f822d4c.exe 31 PID 2300 wrote to memory of 2020 2300 308df600b78f72607e05360d2f822d4c.exe 31 PID 2300 wrote to memory of 2020 2300 308df600b78f72607e05360d2f822d4c.exe 31 PID 2020 wrote to memory of 2936 2020 Trojan.exe 35 PID 2020 wrote to memory of 2936 2020 Trojan.exe 35 PID 2020 wrote to memory of 2936 2020 Trojan.exe 35 PID 2020 wrote to memory of 2936 2020 Trojan.exe 35 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 2020 wrote to memory of 1900 2020 Trojan.exe 32 PID 1900 wrote to memory of 2772 1900 Trojan.exe 33 PID 1900 wrote to memory of 2772 1900 Trojan.exe 33 PID 1900 wrote to memory of 2772 1900 Trojan.exe 33 PID 1900 wrote to memory of 2772 1900 Trojan.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\308df600b78f72607e05360d2f822d4c.exe"C:\Users\Admin\AppData\Local\Temp\308df600b78f72607e05360d2f822d4c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\308df600b78f72607e05360d2f822d4c.exe"C:\Users\Admin\AppData\Local\Temp\308df600b78f72607e05360d2f822d4c.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Executes dropped EXE
PID:2936
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f2a68bfa56b5750b0833adc8dd3ba969
SHA161aa239b51830f51543d55bb2589c2a8cd7b99bd
SHA256de92bb6f1dbff7cbc7286ef8bd8fb7735190ef373bf6bbddfdc4aa1b620d2f8f
SHA5126fdf5f33a7876ad93576e60903d7ff33f12f7001fa6cd1c6ac1f7b2b0fce9d1de67f9478db89944b9e2cdcc693d4f185a06898f955e72e2a83643d28145efa46
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
81KB
MD54dbacca0ff99bbe12b6c68fb0b7bd07e
SHA10b19ef2beb9fe25fdd76d4c9bdab5180deaa3c64
SHA256ad2cf384d7112398e50468f8b1dd30486a7dea425faca2f9f50794a11f1d8a9c
SHA512f65da2a3d2e4798596721cc8b5e3e87b3042ad010e7fb86a78d033184a1f54159723908acd3b0b5e3a3cd82ced2c3b12fe1bcb38f819386ed44341615d0d7d5c
-
Filesize
135KB
MD56ea4312ecceaca32dc22a02e762117e7
SHA16c9ff332fcc07fb446372de2d0eea63768e8af91
SHA25652b82ed6002606fde2941abd18470226c75ffea160769a8d77ab5e86a7346a19
SHA5128f236405c6ff8a64cbb14e5df1dce737a24b52917392886330ffffa2f20e440106d96799d633830ad1a32920c61b12e9cba6567e72a6728225ff2228b624b2aa
-
Filesize
189KB
MD54064595c5a7c57ca7d314c3800f46f95
SHA1c7f07dc7d58d3b6cfb3e9f301065d26020edd22d
SHA2564364858d73ec83d9651556f64248fc5fa4b640555356a5f27e52067229bf0f24
SHA512549f625008274a40901044a13579e0ffc5d26be239fc9000c8a9ceb534fe4bfacb1d1c86ab3ddfd842f359e83cd0b4130bc8d451eb577ab58677ca79a4ceef86
-
Filesize
69KB
MD53348f0a254a3f8be4961e7fe47d7d1f4
SHA18058fc9f9128054cfb6ed4b5f5395efe5441bf70
SHA25608ee97e380bea2f957976b0d478e224c8138c4c80e9f9763a3df3159fb1d23fb
SHA512ed1dd6ba12fbaedd657889534f7c025563a3c2f55a3fe7f32ea49a48227c94d2f4d8899c52adbe9f8e2935fb81647f283b5ddc6a2eda7d004254af723854b63c
-
Filesize
77KB
MD56596e7bce13b2f8e717be3020b73fdd7
SHA1f1578822084e1b3984a8d2c166c2b191f6581529
SHA256654827de2f78f453b55623262c18109b701c1181cc804b8a929997deb9ee94fb
SHA5120ef9eaccfefb37e09a718b8b88f151158b1ac5955c2d2eac857ac147106f070b72669170dbb0b1a42c6df61b8d60c33110ff38db47625062330ff1cb236a347f
-
Filesize
110KB
MD501426169637e8983e3319649ee4e382d
SHA1908af4d53907d9414cd06a7546467b9ad8529876
SHA256fb69d405d85d6975936260ed3126c9bdc7aafd3f86bbfed7dc6168cd4a830b10
SHA512c6634c810106018225b29d35580890c92629e6828147faeb04ff4f811b613ee0f97c894393f8d48e48e5a462ff64f8ee11366e4535f47e111af6414c24a7f660
-
Filesize
170KB
MD5a9e9031b9f2276d10b823b4b72e0d531
SHA18d24dcdf2c41fbe9ab849bc81ee8832c3e5da157
SHA2563e0fcd4c57a864181fed0d863953a095b6c8b594fd25aedd06cc6dcfc9b18e1e
SHA512733a4974634c6478028b5e1c611216210eee2fa2cfb407e2c1184975ea5aa164bd97c27a32eae2bdd1a73cab0ca7be7be6eea2c852912692e07a6f7e00f14d52
-
Filesize
226KB
MD5308df600b78f72607e05360d2f822d4c
SHA17b5fe40d1db2e644408283ee7c706c3cc0bc9fae
SHA25604a952ad0bd597ba87296363427171c8af52a34d83592d4abbb5d5c97aedda27
SHA512deed649cc126ee91bf1f3c825f0bf962f11e3c74e6c5c5c5420a5c485636f8a5e3d5417def235aec1a17f486513b55244b6710aa561f81da349a9aa6569c6c8f
-
Filesize
129KB
MD58b2753178beb655071ef6131d2cc1eff
SHA1f01e1b04a44a48fd83674cc9cf01c4587af9f5b4
SHA256e7e791dc8e3e0de36f0da94911a767e74f3f8a40ffb0bdbaa8f8a821771174dd
SHA512dafa4d7ee2ab622b939498e7f50d0b9462392eea9c54d0deaac4daef216b0d7997a45673c4537371a24f1d21cd41e8743eb671635d3f3acce7751f07747ab207
-
Filesize
42KB
MD5ad7d9d80d2f0e90995e43d145101be4f
SHA1a1a04d6dc87894c13ed8e73b46d7252ca92f8b8a
SHA2569b2cc692d6dffcb70068c2233156bf70d1419f9c65fd6cdb3bfc3ffbff8b8ff0
SHA512d4451c0d87ea825c56ef318a3bdbb0d81f814e921b72f097e8b32b6d2e049409b3f94ef3ae4ffb7e9fc170140d96a5d25cf08d9962e57010d35ffe83bff099d0