Analysis
-
max time kernel
111s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 18:47
Static task
static1
Behavioral task
behavioral1
Sample
c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe
Resource
win10v2004-20241007-en
General
-
Target
c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe
-
Size
50KB
-
MD5
157dd5019a2b11b7e5f1249f7c71b3d1
-
SHA1
142d74f82a0750f0491c8164f1d3a7c063a9e59c
-
SHA256
c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4
-
SHA512
e6eed30368849139fd2b69e2274dbb88baf8bd12abdac9be3444b7724acb0ddf31525312b999ff7b3665602442be871711553e0654a91d1ac2c768879b0fda18
-
SSDEEP
1536:lj9xRq1Bn0kuNLHrGs5NcBjDomH19FDLd4i1zBe3:N9xRqHIFLGsf4oM19tLei19e3
Malware Config
Extracted
njrat
0.6.4
HacKed
91.235.168.223:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2488 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2576 Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe 2576 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2608 wrote to memory of 2576 2608 c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe 32 PID 2608 wrote to memory of 2576 2608 c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe 32 PID 2608 wrote to memory of 2576 2608 c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe 32 PID 2576 wrote to memory of 2488 2576 Trojan.exe 34 PID 2576 wrote to memory of 2488 2576 Trojan.exe 34 PID 2576 wrote to memory of 2488 2576 Trojan.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe"C:\Users\Admin\AppData\Local\Temp\c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD5157dd5019a2b11b7e5f1249f7c71b3d1
SHA1142d74f82a0750f0491c8164f1d3a7c063a9e59c
SHA256c4609ce4998c8ed2a3176f4d6afe1e28cc43b3c2178429397b6e11d03de2f6b4
SHA512e6eed30368849139fd2b69e2274dbb88baf8bd12abdac9be3444b7724acb0ddf31525312b999ff7b3665602442be871711553e0654a91d1ac2c768879b0fda18