Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe
Resource
win7-20240708-en
General
-
Target
d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe
-
Size
5.2MB
-
MD5
b36ef0f4c7880832bb03508c6421efe0
-
SHA1
71d4534d1edf6a74369bb8abdbccd254255d5391
-
SHA256
d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2b
-
SHA512
c7dee9a9d2b51be81008182caa1f2f70f23b5c1ed4c815e44d6616bf58b44a5374699c650ac4711ffdd89a00bb766a5c3ddb1a464c74913bc504cb883f3a979d
-
SSDEEP
98304:JjhbDRAMazoYl0nxkUki2O/loAxf0Rd1izDicr2HTW5IpH0BzY:JjxDRAMoo20nxkUki2Eljx0RdM6cr2z3
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
f2hd.ddns.net:1177
246b94c19bcd8b952f3ab6574fa052da
-
reg_key
246b94c19bcd8b952f3ab6574fa052da
-
splitter
Y262SUCZ4UJJ
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2376 Payload.exe 1372 XWormLoader.exe -
Loads dropped DLL 19 IoCs
pid Process 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 1372 XWormLoader.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2156 1372 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XWormLoader.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe Token: 33 2376 Payload.exe Token: SeIncBasePriorityPrivilege 2376 Payload.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2376 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 30 PID 1704 wrote to memory of 2376 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 30 PID 1704 wrote to memory of 2376 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 30 PID 1704 wrote to memory of 2376 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 30 PID 1704 wrote to memory of 1372 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 31 PID 1704 wrote to memory of 1372 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 31 PID 1704 wrote to memory of 1372 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 31 PID 1704 wrote to memory of 1372 1704 d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe 31 PID 1372 wrote to memory of 2156 1372 XWormLoader.exe 33 PID 1372 wrote to memory of 2156 1372 XWormLoader.exe 33 PID 1372 wrote to memory of 2156 1372 XWormLoader.exe 33 PID 1372 wrote to memory of 2156 1372 XWormLoader.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe"C:\Users\Admin\AppData\Local\Temp\d2ef2dc4e906d9f9701f233fd85624d4d4ede7e5aac364cb5dd4a6659dc2da2bN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe"C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 7123⤵
- Loads dropped DLL
- Program crash
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD5de69bb29d6a9dfb615a90df3580d63b1
SHA174446b4dcc146ce61e5216bf7efac186adf7849b
SHA256f66f97866433e688acc3e4cd1e6ef14505f81df6b26dd6215e376767f6f954bc
SHA5126e96a510966a4acbca900773d4409720b0771fede37f24431bf0d8b9c611eaa152ba05ee588bb17f796d7b8caaccc10534e7cc1c907c28ddfa54ac4ce3952015
-
Filesize
138KB
MD5dd43356f07fc0ce082db4e2f102747a2
SHA1aa0782732e2d60fa668b0aadbf3447ef70b6a619
SHA256e375b83a3e242212a2ed9478e1f0b8383c1bf1fdfab5a1cf766df740b631afd6
SHA512284d64b99931ed1f2e839a7b19ee8389eefaf6c72bac556468a01f3eb17000252613c01dbae88923e9a02f3c84bcab02296659648fad727123f63d0ac38d258e
-
Filesize
216KB
MD5b808181453b17f3fc1ab153bf11be197
SHA1bce86080b7eb76783940d1ff277e2b46f231efe9
SHA256da00cdfab411f8f535f17258981ec51d1af9b0bfcee3a360cbd0cb6f692dbcdd
SHA512a2d941c6e69972f99707ade5c5325eb50b0ec4c5abf6a189eb11a46606fed8076be44c839d83cf310b67e66471e0ea3f6597857a8e2c7e2a7ad6de60c314f7d3
-
Filesize
6KB
MD56512e89e0cb92514ef24be43f0bf4500
SHA1a039c51f89656d9d5c584f063b2b675a9ff44b8e
SHA2561411e4858412ded195f0e65544a4ec8e8249118b76375050a35c076940826cd0
SHA5129ffb2ff050cce82dbfbbb0e85ab5f976fcd81086b3d8695502c5221c23d14080f0e494a33e0092b4feb2eda12e2130a2f02df3125733c2f5ec31356e92dea00b
-
Filesize
319KB
MD579f1c4c312fdbb9258c2cdde3772271f
SHA1a143434883e4ef2c0190407602b030f5c4fdf96f
SHA256f22a4fa1e8b1b70286ecf07effb15d2184454fa88325ce4c0f31ffadb4bef50a
SHA512b28ed3c063ae3a15cd52e625a860bbb65f6cd38ccad458657a163cd927c74ebf498fb12f1e578e869bcea00c6cd3f47ede10866e34a48c133c5ac26b902ae5d9
-
Filesize
55KB
MD5e595ad9e8bacf2d7b0d91ab5117cd35c
SHA1c7a9ab7cf7d3cbed1808ce608cd4a949e7114778
SHA256db11890b5a06a9856e04a0556be9711cefc49dad23328b51b94cf75fe8d26cd9
SHA512e1eb45740c1fe871b4179b4450e18ecd381bc27eaa46da843e1cc5bdf46b4c58b1e5690a22539a287e2c0196dd572d662a4c3757c0751fa92fb3a62660452d07
-
Filesize
241KB
MD55bbc659b819d1a39f1987136c7d8e014
SHA1e6d9472deb956cff4b6d706ef475209ceb69d2cd
SHA25645aa789e30b3239064645d2832e1cb70d132017817499ce73ceb0593a94bb4be
SHA5125563a0dde515516f3c0cf231a8ad49e1c1c3081444b3159593ebec90d2fd20b0adde200184b0e4e30502ea3b9db3b04ac1f2a14c04bf10e81489f82173769f97
-
Filesize
101KB
MD539d81ca537ceb52632fbb2e975c3ee2f
SHA10a3814bd3ccea28b144983daab277d72313524e4
SHA25676c4d61afdebf279316b40e1ca3c56996b16d760aa080d3121d6982f0e61d8e7
SHA51218f7acf9e7b992e95f06ab1c96f017a6e7acde36c1e7c1ff254853a1bfcde65abcdaa797b36071b9349e83aa2c0a45c6dfb2d637c153b53c66fc92066f6d4f9a