Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 21:19
Static task
static1
Behavioral task
behavioral1
Sample
ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe
Resource
win10v2004-20250207-en
General
-
Target
ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe
-
Size
566KB
-
MD5
2be09f962ffbee8d412fc375478a0ebd
-
SHA1
2757c6eb883b692cbc2611d1d02be3ccc2e5e1e7
-
SHA256
ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275
-
SHA512
1bc701bf3738828290e4b8ea10422585ea649b2f1f1c4df723e37243e1053154db50f24f016142ecb06bab9524fde29eed7e769a67e2c3819b011a06bf0cee1f
-
SSDEEP
12288:rBk0HioBu3yCeOr0rS6KsXr7ieWCUjyB0aI78IV:rBREyCTr0rFf7aCZB0
Malware Config
Extracted
njrat
0.7d
HacKed
cpanel.hackcrack.io:2222
Windows Explorer
-
reg_key
Windows Explorer
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 548 netsh.exe -
Executes dropped EXE 7 IoCs
pid Process 2740 Setup.exe 2860 Setup.exe 2164 Mullvad.Generator .exe 2648 svchost.exe 2828 svchost.exe 2680 explorer.exe 2136 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 2976 Process not Found -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation Security = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svchost.exe" Setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation Security = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svchost.exe" Setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" ." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" ." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe Token: 33 2136 explorer.exe Token: SeIncBasePriorityPrivilege 2136 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2740 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 30 PID 3048 wrote to memory of 2740 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 30 PID 3048 wrote to memory of 2740 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 30 PID 3048 wrote to memory of 2860 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 31 PID 3048 wrote to memory of 2860 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 31 PID 3048 wrote to memory of 2860 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 31 PID 3048 wrote to memory of 2164 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 32 PID 3048 wrote to memory of 2164 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 32 PID 3048 wrote to memory of 2164 3048 ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe 32 PID 2740 wrote to memory of 2648 2740 Setup.exe 34 PID 2740 wrote to memory of 2648 2740 Setup.exe 34 PID 2740 wrote to memory of 2648 2740 Setup.exe 34 PID 2860 wrote to memory of 2828 2860 Setup.exe 35 PID 2860 wrote to memory of 2828 2860 Setup.exe 35 PID 2860 wrote to memory of 2828 2860 Setup.exe 35 PID 2828 wrote to memory of 2680 2828 svchost.exe 36 PID 2828 wrote to memory of 2680 2828 svchost.exe 36 PID 2828 wrote to memory of 2680 2828 svchost.exe 36 PID 2680 wrote to memory of 2136 2680 explorer.exe 37 PID 2680 wrote to memory of 2136 2680 explorer.exe 37 PID 2680 wrote to memory of 2136 2680 explorer.exe 37 PID 2136 wrote to memory of 548 2136 explorer.exe 38 PID 2136 wrote to memory of 548 2136 explorer.exe 38 PID 2136 wrote to memory of 548 2136 explorer.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe"C:\Users\Admin\AppData\Local\Temp\ce681c13d13cdb9a2e2e5ee042522d32c473033cc80636ef75a74da982c8d275.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"3⤵
- Executes dropped EXE
PID:2648
-
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" "explorer.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:548
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mullvad.Generator .exe"C:\Users\Admin\AppData\Local\Temp\Mullvad.Generator .exe"2⤵
- Executes dropped EXE
PID:2164
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
375KB
MD58e4f8329f0837d6a3801dd96973a05fe
SHA17309226e370a33000c08653504f2ac5786944b2b
SHA2560d8f6fc81065fc6f20ea5b9de9a85fbfffe2deb1f2055f1b304b5b0f3e99407d
SHA5129df93293a5fec2a2fca0838f43b24af8347f229884fab4338f7804ef0050b0aba02235ae2368ffef7dd42640420b42f69eaf974f5107bdab0bf0a8c9b39671cc
-
Filesize
355KB
MD5f41a73cdd753f77e4da0a16b131d67dd
SHA1d213d85d0d8d39a2775549b2495680a789e981d8
SHA256dff8e155e78054e4be440619c04f0bd64613ae8dbdd5f8d3ffa3a0f7a9f78ed2
SHA51258384b24d9e2620295363db801923e7f34d92297ba57d3eed51adb5c195b5dc4eecb37403c9f06ac92e86d27cf853e56fd44c48562bdb69dea6aa78b216c6c42
-
Filesize
252KB
MD5e5d01a5a8cc5c5ca9a5329459814c91a
SHA100ec50ab1cdab87816ec0f3e77fa8ad00ea9c067
SHA256612bbbf476228032ebab743100c98dae7f01a1dc854298cd8ece588351acb3c6
SHA5122d0d0d964e9100b0586043b16f91532e0f81347ef3697dee7ab0cd90469e6c118ac58e630d9a7fe0a84f5c275440813aeede0e0c44cacf316f59cb760081ab07
-
Filesize
139KB
MD5493fef9d357c578cb3146c1acf56a8db
SHA10c90022fdf93ec0b1e22069fde670e9dee3007bf
SHA256a5d226affb5dbeee04c728c58b0064efe75fdb695f2f211337c5ed0d322936fc
SHA512f1dabf51172154ec3255d41e35efa8b68c2f846bf500fa9315c744abacfc7dc4be568f41d7b844766b7e49a176184d12d6e0fec70cea396f6f698a96b585b831