Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 00:24
Static task
static1
Behavioral task
behavioral1
Sample
fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe
Resource
win10v2004-20241007-en
General
-
Target
fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe
-
Size
211KB
-
MD5
7aea88442536ff42667f4073e3af7320
-
SHA1
569929fe6d511d8454620ed0c53ece0bcbddd116
-
SHA256
fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168
-
SHA512
6f7e3ca91a87fd431f3b5e03fdea7ffcf31ca09ba108d4bb593e90acf76058b07e2c06b1197ebde07ceed4ee3fe0ce03cda55dcf8e43a6936b874282f3bb4993
-
SSDEEP
3072:K80GK5/RPJTOSE1wIVNLIUFQbu21XxjVepW:KfhRPJaSgNsHbu2rj8
Malware Config
Extracted
njrat
0.7d
yasser
yassser.no-ip.org:5552
32d2362b7a87fb7b318b9b923d0d0515
-
reg_key
32d2362b7a87fb7b318b9b923d0d0515
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 512 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32d2362b7a87fb7b318b9b923d0d0515.exe facebook.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32d2362b7a87fb7b318b9b923d0d0515.exe facebook.exe -
Executes dropped EXE 2 IoCs
pid Process 64 facebook.exe 3964 facebook.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\32d2362b7a87fb7b318b9b923d0d0515 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\facebook.exe\" .." facebook.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\32d2362b7a87fb7b318b9b923d0d0515 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\facebook.exe\" .." facebook.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 220 set thread context of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 64 set thread context of 3964 64 facebook.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language facebook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language facebook.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe Token: SeDebugPrivilege 64 facebook.exe Token: SeDebugPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe Token: 33 3964 facebook.exe Token: SeIncBasePriorityPrivilege 3964 facebook.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 220 wrote to memory of 2584 220 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 83 PID 2584 wrote to memory of 64 2584 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 84 PID 2584 wrote to memory of 64 2584 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 84 PID 2584 wrote to memory of 64 2584 fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe 84 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 64 wrote to memory of 3964 64 facebook.exe 91 PID 3964 wrote to memory of 512 3964 facebook.exe 99 PID 3964 wrote to memory of 512 3964 facebook.exe 99 PID 3964 wrote to memory of 512 3964 facebook.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe"C:\Users\Admin\AppData\Local\Temp\fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exeC:\Users\Admin\AppData\Local\Temp\fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\facebook.exe"C:\Users\Admin\AppData\Local\Temp\facebook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Local\Temp\facebook.exeC:\Users\Admin\AppData\Local\Temp\facebook.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\facebook.exe" "facebook.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:512
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168N.exe.log
Filesize581B
MD5c2c6103879f86b46a441e1eb80aadf44
SHA143b4b793628e9b684df9a608433973e622046f30
SHA256fffa889e2fee8b97b8cc425961b2931ece2c93db9db4a566d5c319c7e48d6e67
SHA512d9f68aa1b205e85c36338cc3440a2a4577604d1b7bd8cb1ec148b56796f0c1dad8fae0d507cdcf4d0f3934a42dab280026e90871b0901096db2d672788e0d4b9
-
Filesize
211KB
MD57aea88442536ff42667f4073e3af7320
SHA1569929fe6d511d8454620ed0c53ece0bcbddd116
SHA256fcc63f6536645fe4faaecc064aae5a0bd0afa1f3370acff4c2f812127e2ef168
SHA5126f7e3ca91a87fd431f3b5e03fdea7ffcf31ca09ba108d4bb593e90acf76058b07e2c06b1197ebde07ceed4ee3fe0ce03cda55dcf8e43a6936b874282f3bb4993