Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 02:13
Static task
static1
Behavioral task
behavioral1
Sample
6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe
Resource
win10v2004-20241007-en
General
-
Target
6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe
-
Size
3.2MB
-
MD5
12e67ca3b7338ca19dc628fa6ebecead
-
SHA1
a5874df0609b1d62fda0b92cc9764020bebe8718
-
SHA256
6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67
-
SHA512
2e80ec0cdb4ea19943698367140af43baeaabb1731ca072e6a404bfea2a79794b6a5f5bc478635956086dee68c1a62e51b2ff4bc56e43956108b01b6d00a0906
-
SSDEEP
98304:Zviz/27qWGq/TzuqCDl2Ptao7jCP5uNNh:Zviq75/TzufrwNh
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
0.tcp.ngrok.io:18315
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation CDS.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation crypted.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe system32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe system32.exe -
Executes dropped EXE 3 IoCs
pid Process 4904 CDS.exe 2584 crypted.exe 2232 system32.exe -
Loads dropped DLL 1 IoCs
pid Process 4904 CDS.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system32.exe\" .." system32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system32.exe\" .." system32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 17 0.tcp.ngrok.io 48 0.tcp.ngrok.io 65 0.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CDS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4904 CDS.exe 4904 CDS.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2584 crypted.exe 2232 system32.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: 33 4432 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4432 AUDIODG.EXE Token: SeDebugPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe Token: 33 2232 system32.exe Token: SeIncBasePriorityPrivilege 2232 system32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4904 CDS.exe 4904 CDS.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2792 wrote to memory of 4904 2792 6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe 84 PID 2792 wrote to memory of 4904 2792 6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe 84 PID 2792 wrote to memory of 4904 2792 6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe 84 PID 4904 wrote to memory of 2584 4904 CDS.exe 86 PID 4904 wrote to memory of 2584 4904 CDS.exe 86 PID 4904 wrote to memory of 2584 4904 CDS.exe 86 PID 2584 wrote to memory of 2232 2584 crypted.exe 88 PID 2584 wrote to memory of 2232 2584 crypted.exe 88 PID 2584 wrote to memory of 2232 2584 crypted.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe"C:\Users\Admin\AppData\Local\Temp\6e93ed4c136f400b61c4e24df60db78ec58b51afb644ab1faffa9a956e4d5e67.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\system32.exe"C:\Users\Admin\AppData\Local\Temp\system32.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f8 0x4ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5340b294efc691d1b20c64175d565ebc7
SHA181cb9649bd1c9a62ae79e781818fc24d15c29ce7
SHA25672566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9
SHA5121395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d
-
Filesize
13KB
MD53e7ecaeb51c2812d13b07ec852d74aaf
SHA1e9bdab93596ffb0f7f8c65243c579180939acb26
SHA256e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96
SHA512635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
43KB
MD5ffe192beea64ce52a7f948dfa8ce81af
SHA1899fb2976600169f5726e210a7e04d9b1a098cb7
SHA256a8d4e68a2b11991df6d1645c5858348b5974c1b0898badb5fa4ae529f6026371
SHA5123eae740f44aef8cb9e51aed9e0ad3172e145e859e6da9637262055cfd7b5c07792542e6860a8eb0ce8ba5c82b2560a77cf5db8091af0631b7e64e4160cca84c5
-
Filesize
43KB
MD57245d19612b7d34490372eadc42bf905
SHA1d32ae9531d0c824623ad65a1fb3614ad7d0c1268
SHA256ef9e9e40806d9c2c79bb49114b335342a14696e526f37d0ff693c5483427eb3e
SHA512ddb97e071440a482427a75372eb7611e7b2002de948f86e5696ebba0b4c00215daedc1d9d60056cd91a82177b51bb1675d9e3ccc8f28a12e4416f62a84b073ec
-
Filesize
5B
MD568934a3e9455fa72420237eb05902327
SHA17cb6efb98ba5972a9b5090dc2e517fe14d12cb04
SHA256fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa
SHA512719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25