Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 05:13
Static task
static1
Behavioral task
behavioral1
Sample
5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe
Resource
win10v2004-20241007-en
General
-
Target
5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe
-
Size
570KB
-
MD5
1766236894d13c49a9c18b803f079fd0
-
SHA1
97e2c466b5cb3cb5eea1d0da26578e45d420a5d6
-
SHA256
5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637
-
SHA512
2f7e454cd2dc18323f39993d81ce20ed2ee448039be3f33c364a7d2c80f14deee0702d6e4b32fd407c7333de5efad0f06672e91c7e196567c4be8792a12cddc2
-
SSDEEP
12288:LF6kN+Db1Sk42sC5kQRP31W/su/HFQXmB9T9dnZ:LF6kcnUkdrWHFQWB9T9NZ
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2276 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Tempserver.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sex.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 3 IoCs
pid Process 944 sex.exe 228 Tempserver.exe 4812 Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\c 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe File created C:\Program Files (x86)\c\__tmp_rar_sfx_access_check_240623921 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe File created C:\Program Files (x86)\c\sex.jpg 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe File opened for modification C:\Program Files (x86)\c\sex.jpg 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe File created C:\Program Files (x86)\c\sex.exe 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe File opened for modification C:\Program Files (x86)\c\sex.exe 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tempserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe 4812 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4812 Trojan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4560 wrote to memory of 944 4560 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe 85 PID 4560 wrote to memory of 944 4560 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe 85 PID 4560 wrote to memory of 944 4560 5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe 85 PID 944 wrote to memory of 228 944 sex.exe 88 PID 944 wrote to memory of 228 944 sex.exe 88 PID 944 wrote to memory of 228 944 sex.exe 88 PID 228 wrote to memory of 4812 228 Tempserver.exe 89 PID 228 wrote to memory of 4812 228 Tempserver.exe 89 PID 228 wrote to memory of 4812 228 Tempserver.exe 89 PID 4812 wrote to memory of 2276 4812 Trojan.exe 90 PID 4812 wrote to memory of 2276 4812 Trojan.exe 90 PID 4812 wrote to memory of 2276 4812 Trojan.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe"C:\Users\Admin\AppData\Local\Temp\5584c2b407e908d5d0b04969a5fce7c5fd1ec257899ac000694736220f686637N.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Program Files (x86)\c\sex.exe"C:\Program Files (x86)\c\sex.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Tempserver.exe"C:\Users\Admin\AppData\Local\Tempserver.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD54dba1b52da1ddaf7dc2dc444e4377868
SHA17a73d8d8e732bce2c70c7b0cc7f206b78b624244
SHA256e85789ca9efef66e7ec1917f16ce0d384e2e41fa07a82ebc6b74aa91499952f5
SHA5125aabf5bbeba7cee8dc923d4ed19540eb4230420e39e3ea9814e784945bfb5fa3cb804025cc50343ea5b0ad919c27d265677999b75ccc1436db17490ce107f656
-
Filesize
29KB
MD5fa3edf01c318ab76fa9d0dbe6ca968c0
SHA1613907f6f1583d228354b9d5df0d01408b2593be
SHA256982cb927dd20624d9244acc10e4fa6ece928924691a6e347ab2e38949edf22e1
SHA5120c9c3d38f5cc6550721cfa87d5f7e25aeb1232b4b4b36e2e2de215fac2884888a877c059d0e1c5133d5efb88c2cbdd810f3584540f470693fc4e10a909d11fc8