Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 22:25
Behavioral task
behavioral1
Sample
5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe
Resource
win10v2004-20250217-en
General
-
Target
5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe
-
Size
26KB
-
MD5
177541a5541eed56d845e699f88ff5cb
-
SHA1
50c26a3d90a95329d8f1cb6a513e56ae0528507f
-
SHA256
5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0
-
SHA512
4e6ba475f91ca3a3045006c3257bff137d01ba47956c9f037ff59f7fff98664343d82cbd8578a061c598362586a532ffea40621123bd41b98bd4c56c8c0bb80a
-
SSDEEP
384:ALBnSHanO4Y7yJMEoeBCsPodxxMzAQk93vmhm7UMKmIEecKdbXTzm9bVhcam6CrS:eBS/oVt3zA/vMHTi9bD/
Malware Config
Extracted
njrat
v4.0
Recov
193.161.193.99:24753
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Recov.exe -
Executes dropped EXE 1 IoCs
pid Process 2112 Recov.exe -
Loads dropped DLL 2 IoCs
pid Process 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Recov.exe" 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Recov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Recov.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Recov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Recov.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Recov.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe Token: 33 2112 Recov.exe Token: SeIncBasePriorityPrivilege 2112 Recov.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2112 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 31 PID 2376 wrote to memory of 2112 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 31 PID 2376 wrote to memory of 2112 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 31 PID 2376 wrote to memory of 2112 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 31 PID 2376 wrote to memory of 1740 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 32 PID 2376 wrote to memory of 1740 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 32 PID 2376 wrote to memory of 1740 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 32 PID 2376 wrote to memory of 1740 2376 5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe 32 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1740 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe"C:\Users\Admin\AppData\Local\Temp\5cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\Recov.exe"C:\Users\Admin\AppData\Local\Temp\Recov.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Recov.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5020a8f7f990c7833dfb049254ca77b0f
SHA133f0e4024396f2c293be10ea3183c46bc33af3c0
SHA256c7671aa49a19aeee5d5f69e8042485374fd3940b87f7c012fea69bb28b896322
SHA512d9feb210b8f6baf979c653ef18a6b2fbc8ccf0790b9757c2bc9d401dde585e3372ff58513e4f4bfcd174d83cefdfa3b6ca8ca43ee311dacc9ffd890a882fc326
-
Filesize
1022B
MD5ad5e17fccd06112e5e3cdf9893b80bcf
SHA1e1b52f2bf185cc25dfd0ca22f52e88ceab593a40
SHA2569bd06589c70ef5778a0785805c1f7be0144b355d2cae3fea4bc36d27ae61376e
SHA512dd87f467c339cace45e3c3b0ebbc4912dafa299b3229ff7053f4fb930aa817a3ddf81c58b1837aa1f9ad2afce552326a97110ec11cf1c7852d404e00ad5ea9fd
-
Filesize
26KB
MD5177541a5541eed56d845e699f88ff5cb
SHA150c26a3d90a95329d8f1cb6a513e56ae0528507f
SHA2565cddb195a5f268b825c0936367050288cd4b28992b07303e71e1c4fb169a54d0
SHA5124e6ba475f91ca3a3045006c3257bff137d01ba47956c9f037ff59f7fff98664343d82cbd8578a061c598362586a532ffea40621123bd41b98bd4c56c8c0bb80a