Analysis
-
max time kernel
119s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe
Resource
win10v2004-20241007-en
General
-
Target
93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe
-
Size
191KB
-
MD5
10a4bd0c82aba827cf4f082eaf3b54e0
-
SHA1
3c80f9379afa871175a02645c4e790d0f6579b62
-
SHA256
93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01
-
SHA512
258de9b796409d7f7cea3b3e2eb63805a5e772bc0f7bfd240b181657dacae4eefe00a091040514b380d6b16e1486757732b803beac745aedac5f4bae5f661c15
-
SSDEEP
3072:NntBsa2y5YZvArE74+ssm1XGejfRJGTJlnR0JI++2IS4BmkUo45fpZ2+:Ntell3m1XGejfRg/V+NhkUo4RpZ2
Malware Config
Extracted
njrat
0.6.4
ضحية
haker120.noip.me:1177
f0ea7b2a699d71a57c177f8a0ab7739c
-
reg_key
f0ea7b2a699d71a57c177f8a0ab7739c
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3576 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f0ea7b2a699d71a57c177f8a0ab7739c.exe ظ†ططھ.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f0ea7b2a699d71a57c177f8a0ab7739c.exe ظ†ططھ.exe -
Executes dropped EXE 1 IoCs
pid Process 4256 ظ†ططھ.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f0ea7b2a699d71a57c177f8a0ab7739c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ظ†ط\u00adطھ.exe\" .." ظ†ططھ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f0ea7b2a699d71a57c177f8a0ab7739c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ظ†ط\u00adطھ.exe\" .." ظ†ططھ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe 4256 ظ†ططھ.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1964 93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe Token: 33 1964 93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe Token: SeIncBasePriorityPrivilege 1964 93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe Token: SeDebugPrivilege 4256 ظ†ططھ.exe Token: 33 4256 ظ†ططھ.exe Token: SeIncBasePriorityPrivilege 4256 ظ†ططھ.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1964 wrote to memory of 4256 1964 93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe 88 PID 1964 wrote to memory of 4256 1964 93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe 88 PID 4256 wrote to memory of 3576 4256 ظ†ططھ.exe 90 PID 4256 wrote to memory of 3576 4256 ظ†ططھ.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe"C:\Users\Admin\AppData\Local\Temp\93565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01N.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\ظ†ططھ.exe"C:\Users\Admin\AppData\Local\Temp\ظ†ططھ.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\ظ†ططھ.exe" "ظ†ططھ.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3576
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD510a4bd0c82aba827cf4f082eaf3b54e0
SHA13c80f9379afa871175a02645c4e790d0f6579b62
SHA25693565d5d87b2e249cdb56e98176f672dc83cbeac64755c7029b871ca1909eb01
SHA512258de9b796409d7f7cea3b3e2eb63805a5e772bc0f7bfd240b181657dacae4eefe00a091040514b380d6b16e1486757732b803beac745aedac5f4bae5f661c15