Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 21:48
Static task
static1
Behavioral task
behavioral1
Sample
9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe
Resource
win10v2004-20241007-en
General
-
Target
9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe
-
Size
96KB
-
MD5
c049228074ea99dcfa2af34316214ad4
-
SHA1
2a47c44960b7e50a6dad43cf7e7064873283e09e
-
SHA256
9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80
-
SHA512
81baa7b0c96f4eb57e60041622571e1993ac9d8c0c9803b97b519f6e95b82c67b9599c221cd7002785db318a00caa48adffb5f79ca602c950477d5cf467d6291
-
SSDEEP
1536:D1/F8CpxMCAgF9DLi+DOGL2NCi8LEg/FnOcR:BH2+DOGTbLEgHR
Malware Config
Extracted
njrat
0.6.4
HacKed
ilyashacke.no-ip.biz:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 2 IoCs
pid Process 2344 Trojan.exe 2096 Trojan.exe -
Loads dropped DLL 3 IoCs
pid Process 2572 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 2572 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 2344 Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2556 set thread context of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2344 set thread context of 2096 2344 Trojan.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe Token: SeDebugPrivilege 2344 Trojan.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2556 wrote to memory of 2572 2556 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 30 PID 2572 wrote to memory of 2344 2572 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 31 PID 2572 wrote to memory of 2344 2572 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 31 PID 2572 wrote to memory of 2344 2572 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 31 PID 2572 wrote to memory of 2344 2572 9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe 31 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32 PID 2344 wrote to memory of 2096 2344 Trojan.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe"C:\Users\Admin\AppData\Local\Temp\9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exeC:\Users\Admin\AppData\Local\Temp\9f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵
- Executes dropped EXE
PID:2096
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5c049228074ea99dcfa2af34316214ad4
SHA12a47c44960b7e50a6dad43cf7e7064873283e09e
SHA2569f41a4820c15797bdfff89d998c9285a1b8213c8e62c3111cdf0d3f9d29e6d80
SHA51281baa7b0c96f4eb57e60041622571e1993ac9d8c0c9803b97b519f6e95b82c67b9599c221cd7002785db318a00caa48adffb5f79ca602c950477d5cf467d6291