Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 17:08
Static task
static1
Behavioral task
behavioral1
Sample
PRo.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PRo.exe
Resource
win10v2004-20241007-en
General
-
Target
PRo.exe
-
Size
549KB
-
MD5
d9b36da4c6f7bfab1273c40a4bbe1bfd
-
SHA1
1165f3771e2ea625998bcf9f6ebbc8d613dee7e4
-
SHA256
28b04371a3ff0a336d17dcf8f5d5a3db75f99bc0d3ed580c5f8081946f17a441
-
SHA512
709c8a6ea279b335713a2e64480fd30590d9f3cc67c6379ac46c72ffa7b8308437c3a4edef579a535d70e07686ff691b6037e81850d4eeac1e1173b3a67e3a24
-
SSDEEP
12288:J0nyfXuIBDtfurD6DmzHPoxhJeFRvGOozGATzQiwml41q:Gny/f9ur+DkUeFRvGpFTciwml+q
Malware Config
Extracted
njrat
0.7d
سيرفر هكر من شبح
networkishacj.ddnsking.com:1177
2f4a36e5ad189c706256137bb03a7d93
-
reg_key
2f4a36e5ad189c706256137bb03a7d93
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2540 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2060 PRo.exe 1248 Fapro.exe 2768 svchost.exe -
Loads dropped DLL 7 IoCs
pid Process 2592 PRo.exe 2592 PRo.exe 2592 PRo.exe 2592 PRo.exe 2592 PRo.exe 2592 PRo.exe 2592 PRo.exe -
resource yara_rule behavioral1/files/0x000700000001707c-44.dat vmprotect behavioral1/files/0x0008000000016edb-47.dat vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\2f4a36e5ad189c706256137bb03a7d93 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2f4a36e5ad189c706256137bb03a7d93 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\__tmp_rar_sfx_access_check_259446120 PRo.exe File created C:\Windows\SysWOW64\Fapro.exe PRo.exe File opened for modification C:\Windows\SysWOW64\Fapro.exe PRo.exe File created C:\Windows\SysWOW64\PRo.exe PRo.exe File opened for modification C:\Windows\SysWOW64\PRo.exe PRo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PRo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PRo.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe Token: 33 2768 svchost.exe Token: SeIncBasePriorityPrivilege 2768 svchost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 2060 2592 PRo.exe 31 PID 2592 wrote to memory of 1248 2592 PRo.exe 32 PID 2592 wrote to memory of 1248 2592 PRo.exe 32 PID 2592 wrote to memory of 1248 2592 PRo.exe 32 PID 2592 wrote to memory of 1248 2592 PRo.exe 32 PID 1248 wrote to memory of 2768 1248 Fapro.exe 33 PID 1248 wrote to memory of 2768 1248 Fapro.exe 33 PID 1248 wrote to memory of 2768 1248 Fapro.exe 33 PID 2768 wrote to memory of 2540 2768 svchost.exe 34 PID 2768 wrote to memory of 2540 2768 svchost.exe 34 PID 2768 wrote to memory of 2540 2768 svchost.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\PRo.exe"C:\Users\Admin\AppData\Local\Temp\PRo.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\PRo.exe"C:\Windows\System32\PRo.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\SysWOW64\Fapro.exe"C:\Windows\System32\Fapro.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5c057d336406f0cf2ffd0f8fa593a8448
SHA18df9101423568954bf71436cafaae597d98a111a
SHA2565744035d8c53b308edf4ee9529acccebb0b9df46b11d4d1465256f9109764920
SHA512acd34140ddeb521cfaf6c615b42c97b89d2f6bdd82a840b4c108f7b9cbcc83137db1f8e90699dd309f5bf55172a0f0fd59e61654108a845b125b83592b82e7b9
-
Filesize
136KB
MD594a22069399eb7a16b18d0d3518aca22
SHA1ac712e856dc2c7b9135a7c84c05e5de673885100
SHA2560806d5ec3ba3ffe76e01948378b4e085d63c2b455b4b995ca6e363283ab7931f
SHA512adfe8e4d37a5366272a284695f97234fde4333aec93da015a0d9e47ea8799f067cf1dcdccc3d1e05cf9f7f6bcabcf79d17e92c819254a324badf1bf1747bc61f
-
Filesize
120KB
MD54c17d7686f25134e7ab0dab92b25cbd4
SHA15dc415f33bd8a00d09c3ff602f119917ff050208
SHA25694cd58c5c2ecfcd77d3809bb043171becf0ac834afc4280322dbc4f8ed0dd705
SHA512750b989f63abc392ca2afa187b8435aae51afa1b5756c7970d6e5fa81ce25cacfd3dab6de6627b328bbb962dfa40103f71afe0412e64549a0162cc870f9f2814
-
Filesize
394KB
MD5751be58d227f0f7a57fb9e243213d406
SHA184cf1828ccbae0328f8565734f73f534f1601c4c
SHA2561b11eb1d7ec59e01ad81115cb0570834d0298e4cfa67d861aa218ff7f307b1b9
SHA51230b809fe8172abbcd8628d04e7496b2471afe04b3b0106722de56248781de05e6e5bb1402cff3cf548e42d282aa7e684fabf5dc8e138630ae9385c296bf223fd