Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 11:07
Static task
static1
Behavioral task
behavioral1
Sample
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe
Resource
win10v2004-20241007-en
General
-
Target
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe
-
Size
570KB
-
MD5
6eefc2e66427352eb73e4d25633aebdc
-
SHA1
b8452552ca2ac65d844649f295a4fe6ce494577e
-
SHA256
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22
-
SHA512
62586d8a2c623c6676598c7f4c8e4c1da96ddf5af1e6395bcf52d7ed752da4b17bb6e1279f4bd91c53401b436bc561f7727aebc7d772cb7988dd7ad340d81e53
-
SSDEEP
12288:LF6kN+Db1Sk42sC5kQRP31W/su/HFQXmB9T9dnB:LF6kcnUkdrWHFQWB9T9NB
Malware Config
Extracted
njrat
0.6.4
HacKed
ameerof.no-ip.org:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2928 netsh.exe -
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 3 IoCs
Processes:
sex.exeTempserver.exeTrojan.exepid process 2504 sex.exe 2656 Tempserver.exe 2212 Trojan.exe -
Loads dropped DLL 6 IoCs
Processes:
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exesex.exeTempserver.exepid process 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe 2504 sex.exe 2656 Tempserver.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Drops file in Program Files directory 6 IoCs
Processes:
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exedescription ioc process File opened for modification C:\Program Files (x86)\c\sex.exe 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe File opened for modification C:\Program Files (x86)\c 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe File created C:\Program Files (x86)\c\__tmp_rar_sfx_access_check_259450691 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe File created C:\Program Files (x86)\c\sex.jpg 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe File opened for modification C:\Program Files (x86)\c\sex.jpg 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe File created C:\Program Files (x86)\c\sex.exe 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Tempserver.exeTrojan.exenetsh.exe8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exesex.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tempserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sex.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
Trojan.exepid process 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe 2212 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 2212 Trojan.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exesex.exeTempserver.exeTrojan.exedescription pid process target process PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2480 wrote to memory of 2504 2480 8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe sex.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2504 wrote to memory of 2656 2504 sex.exe Tempserver.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2656 wrote to memory of 2212 2656 Tempserver.exe Trojan.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe PID 2212 wrote to memory of 2928 2212 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe"C:\Users\Admin\AppData\Local\Temp\8ccdea6c2ee48036d6edd9d79887b3d7e13a0291d1bdddc305a141d0596e3a22.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Program Files (x86)\c\sex.exe"C:\Program Files (x86)\c\sex.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Tempserver.exe"C:\Users\Admin\AppData\Local\Tempserver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD54dba1b52da1ddaf7dc2dc444e4377868
SHA17a73d8d8e732bce2c70c7b0cc7f206b78b624244
SHA256e85789ca9efef66e7ec1917f16ce0d384e2e41fa07a82ebc6b74aa91499952f5
SHA5125aabf5bbeba7cee8dc923d4ed19540eb4230420e39e3ea9814e784945bfb5fa3cb804025cc50343ea5b0ad919c27d265677999b75ccc1436db17490ce107f656
-
Filesize
29KB
MD5fa3edf01c318ab76fa9d0dbe6ca968c0
SHA1613907f6f1583d228354b9d5df0d01408b2593be
SHA256982cb927dd20624d9244acc10e4fa6ece928924691a6e347ab2e38949edf22e1
SHA5120c9c3d38f5cc6550721cfa87d5f7e25aeb1232b4b4b36e2e2de215fac2884888a877c059d0e1c5133d5efb88c2cbdd810f3584540f470693fc4e10a909d11fc8