Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 09:40
Static task
static1
Behavioral task
behavioral1
Sample
e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe
Resource
win10v2004-20241007-en
General
-
Target
e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe
-
Size
121KB
-
MD5
07a3e883febcf88d078e976b831b916b
-
SHA1
3689a29ab6681ed1af931b628ab28ef0c25bb789
-
SHA256
e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54
-
SHA512
2699dca3a81496a28943be5f83a7d0bc4845e9cd332e7f802bf144095f165b3956d640b9a1f0103170fac6c636afb60506a1c3f418a90251f3980bcf7b4bfe0b
-
SSDEEP
3072:RJ8ajpUZeZ9IBCzWWCclt1qy2qAMnhoeK1jBby6e2Cg20kvg:EApUZU9LCcH1jAQoPjBW6eF
Malware Config
Extracted
njrat
0.6.4
hsdvhgy.ddns.net:1177
e79d569ba77562f0d4316e586835f0a2
-
reg_key
e79d569ba77562f0d4316e586835f0a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4832 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe -
Executes dropped EXE 1 IoCs
pid Process 4892 Chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e79d569ba77562f0d4316e586835f0a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Chrome.exe\" .." Chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e79d569ba77562f0d4316e586835f0a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Chrome.exe\" .." Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe 4892 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4892 Chrome.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 716 wrote to memory of 4892 716 e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe 83 PID 716 wrote to memory of 4892 716 e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe 83 PID 4892 wrote to memory of 4832 4892 Chrome.exe 84 PID 4892 wrote to memory of 4832 4892 Chrome.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe"C:\Users\Admin\AppData\Local\Temp\e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Chrome.exe" "Chrome.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121KB
MD507a3e883febcf88d078e976b831b916b
SHA13689a29ab6681ed1af931b628ab28ef0c25bb789
SHA256e91befdf51b0ec280541185dd2de18ff51ee8761bbd8050e84c2cfbf5ed54b54
SHA5122699dca3a81496a28943be5f83a7d0bc4845e9cd332e7f802bf144095f165b3956d640b9a1f0103170fac6c636afb60506a1c3f418a90251f3980bcf7b4bfe0b