Overview
overview
10Static
static
100ce8e2125c...fa.exe
windows7-x64
100ce8e2125c...fa.exe
windows10-2004-x64
100d08fd5994...a1.exe
windows7-x64
100d08fd5994...a1.exe
windows10-2004-x64
100d39a7ade0...a9.exe
windows7-x64
100d39a7ade0...a9.exe
windows10-2004-x64
100d7cbc8822...d3.exe
windows7-x64
100d7cbc8822...d3.exe
windows10-2004-x64
100da351d641...30.exe
windows7-x64
100da351d641...30.exe
windows10-2004-x64
100dcb9d68dd...81.exe
windows7-x64
100dcb9d68dd...81.exe
windows10-2004-x64
100de35a9720...08.exe
windows7-x64
30de35a9720...08.exe
windows10-2004-x64
30df2367bf9...81.exe
windows7-x64
100df2367bf9...81.exe
windows10-2004-x64
70df7144ed5...52.exe
windows7-x64
100df7144ed5...52.exe
windows10-2004-x64
100df97b99ca...e3.exe
windows7-x64
10df97b99ca...e3.exe
windows10-2004-x64
40e48a47f40...30.exe
windows7-x64
100e48a47f40...30.exe
windows10-2004-x64
100e820aad5e...54.exe
windows7-x64
100e820aad5e...54.exe
windows10-2004-x64
100ea0e36c70...d3.exe
windows7-x64
100ea0e36c70...d3.exe
windows10-2004-x64
100eb27c6385...3a.exe
windows7-x64
100eb27c6385...3a.exe
windows10-2004-x64
100ee8580c3e...ef.exe
windows7-x64
100ee8580c3e...ef.exe
windows10-2004-x64
100eed307263...f5.exe
windows7-x64
100eed307263...f5.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:33
Behavioral task
behavioral1
Sample
0ce8e2125cf9b2549eeb18b14754aa2158878fc9eabcde0f54d75556492048fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ce8e2125cf9b2549eeb18b14754aa2158878fc9eabcde0f54d75556492048fa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
0d39a7ade0eaa19a185fc11508caeba9.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0d39a7ade0eaa19a185fc11508caeba9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
0d7cbc882298f639d31191a03ec81bd3.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
0d7cbc882298f639d31191a03ec81bd3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
0da351d641066e6d8ebb95e8bcb6e030.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
0da351d641066e6d8ebb95e8bcb6e030.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
0dcb9d68dd68eefabbec3c03cc3e8381.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
0dcb9d68dd68eefabbec3c03cc3e8381.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
0de35a97204bf9ccbe98450bbae38fe0e7c92d608328b2e600bf5484b0a3b908.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
0de35a97204bf9ccbe98450bbae38fe0e7c92d608328b2e600bf5484b0a3b908.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
0df2367bf99523e1510e59310538d736cd3b125dcf0d76a09644fe7c65402f81.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
0df2367bf99523e1510e59310538d736cd3b125dcf0d76a09644fe7c65402f81.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
0df7144ed5104422c08fe0b6de1e2452.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
0df7144ed5104422c08fe0b6de1e2452.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
0df97b99ca90dd92e313196ed212ed8bb7931ed5ff381a3dbce0e0479f820ae3.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
0df97b99ca90dd92e313196ed212ed8bb7931ed5ff381a3dbce0e0479f820ae3.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
0e48a47f400685a0d5ded8ad220d8f30.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
0e48a47f400685a0d5ded8ad220d8f30.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
0e820aad5e8af67e2f996c9261b1b8c500e26eab8fd99d9ec67dfecceb43aa54.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
0e820aad5e8af67e2f996c9261b1b8c500e26eab8fd99d9ec67dfecceb43aa54.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
0ea0e36c7047f7b2bf48101f2d9f62467b4bbf3749386f53ed607061ad0f0ed3.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
0ea0e36c7047f7b2bf48101f2d9f62467b4bbf3749386f53ed607061ad0f0ed3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
0eb27c638574f831cab876ce13b9043a.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
0eb27c638574f831cab876ce13b9043a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
0ee8580c3e8ccbefcf4d8b060189dd2dadfdb559b420c4a732270d7303fae6ef.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
0ee8580c3e8ccbefcf4d8b060189dd2dadfdb559b420c4a732270d7303fae6ef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
0eed30726330520f68b4bec97e71989bc143e8755d0b918d2add30a15ce848f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
0eed30726330520f68b4bec97e71989bc143e8755d0b918d2add30a15ce848f5.exe
Resource
win10v2004-20250314-en
General
-
Target
0eb27c638574f831cab876ce13b9043a.exe
-
Size
23KB
-
MD5
0eb27c638574f831cab876ce13b9043a
-
SHA1
8b45b593edc1e9539e68106c087ccf71c2eb83b0
-
SHA256
209439e5a5d515be5ca3f5c578103301e52f08e7357fe0a882dbb725c75903b5
-
SHA512
bf7789c5afd1307ed351d7cf85995f67892b09a0d361b560bdc83163bbc163cea24c3fac763b4588124700f631d7ecf0c38073bd3bc4eb98ac1c4a964e6f73eb
-
SSDEEP
384:JPTWSEFDn65Egj6RGiYCINTY6xgXakh2oZDJmRvR6JZlbw8hqIusZzZ3Kgc:Jfm7OM9YX0MRpcnuoK1
Malware Config
Extracted
njrat
0.7d
https://uloz.to/
kamel-hacker.no-ip.biz:1188
07f06f409b0231ba4f84af2f218145fb
-
reg_key
07f06f409b0231ba4f84af2f218145fb
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2740 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\07f06f409b0231ba4f84af2f218145fb.exe taskmgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\07f06f409b0231ba4f84af2f218145fb.exe taskmgr.exe -
Executes dropped EXE 1 IoCs
pid Process 2452 taskmgr.exe -
Loads dropped DLL 1 IoCs
pid Process 2364 0eb27c638574f831cab876ce13b9043a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\07f06f409b0231ba4f84af2f218145fb = "\"C:\\Users\\Admin\\AppData\\Roaming\\taskmgr.exe\" .." taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\07f06f409b0231ba4f84af2f218145fb = "\"C:\\Users\\Admin\\AppData\\Roaming\\taskmgr.exe\" .." taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eb27c638574f831cab876ce13b9043a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe Token: 33 2452 taskmgr.exe Token: SeIncBasePriorityPrivilege 2452 taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2452 2364 0eb27c638574f831cab876ce13b9043a.exe 31 PID 2364 wrote to memory of 2452 2364 0eb27c638574f831cab876ce13b9043a.exe 31 PID 2364 wrote to memory of 2452 2364 0eb27c638574f831cab876ce13b9043a.exe 31 PID 2364 wrote to memory of 2452 2364 0eb27c638574f831cab876ce13b9043a.exe 31 PID 2452 wrote to memory of 2740 2452 taskmgr.exe 32 PID 2452 wrote to memory of 2740 2452 taskmgr.exe 32 PID 2452 wrote to memory of 2740 2452 taskmgr.exe 32 PID 2452 wrote to memory of 2740 2452 taskmgr.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0eb27c638574f831cab876ce13b9043a.exe"C:\Users\Admin\AppData\Local\Temp\0eb27c638574f831cab876ce13b9043a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\taskmgr.exe"C:\Users\Admin\AppData\Roaming\taskmgr.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\taskmgr.exe" "taskmgr.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD50eb27c638574f831cab876ce13b9043a
SHA18b45b593edc1e9539e68106c087ccf71c2eb83b0
SHA256209439e5a5d515be5ca3f5c578103301e52f08e7357fe0a882dbb725c75903b5
SHA512bf7789c5afd1307ed351d7cf85995f67892b09a0d361b560bdc83163bbc163cea24c3fac763b4588124700f631d7ecf0c38073bd3bc4eb98ac1c4a964e6f73eb