Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 02:48
Behavioral task
behavioral1
Sample
812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe
Resource
win10v2004-20241007-en
General
-
Target
812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe
-
Size
37KB
-
MD5
3868437c16370a8ad9e3b5aeb4c6fa08
-
SHA1
2e4d638e5331d13661f4a7117a06c085b3cbfa6e
-
SHA256
812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101
-
SHA512
42530865557f6b0d9d624dba31da722ae858a8614ee8455f5f6be65d660432ba8b6c80dea6234172c085c88a69329719c4f6b2b847dc49e310b756b2903c2ba6
-
SSDEEP
384:kN4jjcXCisJfcR9L5YXyc/uSfMVkzHV2bItnCer6rAF+rMRTyN/0L+Ecoinblnef:S4+j5Yic/BhUI4e2rM+rMRa8Nu0CntQ
Malware Config
Extracted
njrat
im523
GAY NIGGER
times-sig.gl.at.ply.gg:51482
866df5bb46da1e7f608869955f1d1862
-
reg_key
866df5bb46da1e7f608869955f1d1862
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2380 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\866df5bb46da1e7f608869955f1d1862.exe COM Surrogate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\866df5bb46da1e7f608869955f1d1862.exe COM Surrogate.exe -
Executes dropped EXE 1 IoCs
pid Process 1480 COM Surrogate.exe -
Loads dropped DLL 1 IoCs
pid Process 3052 812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\866df5bb46da1e7f608869955f1d1862 = "\"C:\\ProgramData\\COM Surrogate.exe\" .." COM Surrogate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\866df5bb46da1e7f608869955f1d1862 = "\"C:\\ProgramData\\COM Surrogate.exe\" .." COM Surrogate.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf COM Surrogate.exe File created D:\autorun.inf COM Surrogate.exe File created F:\autorun.inf COM Surrogate.exe File opened for modification F:\autorun.inf COM Surrogate.exe File created C:\autorun.inf COM Surrogate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2732 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe 1480 COM Surrogate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1480 COM Surrogate.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1480 COM Surrogate.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe Token: 33 1480 COM Surrogate.exe Token: SeIncBasePriorityPrivilege 1480 COM Surrogate.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3052 wrote to memory of 1480 3052 812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe 30 PID 3052 wrote to memory of 1480 3052 812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe 30 PID 3052 wrote to memory of 1480 3052 812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe 30 PID 3052 wrote to memory of 1480 3052 812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe 30 PID 1480 wrote to memory of 2380 1480 COM Surrogate.exe 32 PID 1480 wrote to memory of 2380 1480 COM Surrogate.exe 32 PID 1480 wrote to memory of 2380 1480 COM Surrogate.exe 32 PID 1480 wrote to memory of 2380 1480 COM Surrogate.exe 32 PID 1480 wrote to memory of 2732 1480 COM Surrogate.exe 34 PID 1480 wrote to memory of 2732 1480 COM Surrogate.exe 34 PID 1480 wrote to memory of 2732 1480 COM Surrogate.exe 34 PID 1480 wrote to memory of 2732 1480 COM Surrogate.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe"C:\Users\Admin\AppData\Local\Temp\812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\ProgramData\COM Surrogate.exe"C:\ProgramData\COM Surrogate.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\COM Surrogate.exe" "COM Surrogate.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM taskmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD53868437c16370a8ad9e3b5aeb4c6fa08
SHA12e4d638e5331d13661f4a7117a06c085b3cbfa6e
SHA256812e1ee6ec1ad6ad2aa3251eecccbd350b5e50904398df59799e71d437737101
SHA51242530865557f6b0d9d624dba31da722ae858a8614ee8455f5f6be65d660432ba8b6c80dea6234172c085c88a69329719c4f6b2b847dc49e310b756b2903c2ba6