Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-02-2024 08:42
Behavioral task
behavioral1
Sample
559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe
Resource
win10v2004-20240221-en
General
-
Target
559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe
-
Size
23KB
-
MD5
4834daaa2464378474669c26607f8c55
-
SHA1
0798e7d96aaaa629c232ad4398a307e25013d585
-
SHA256
559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707
-
SHA512
20757819ff1eb2b63155bfbbc983e1e95e4bb0eff6aad703db6cb557f89c6ad26b48ae090367539219dab58b2bf8df2574c7dbde206b60e63c58e5b16d62386d
-
SSDEEP
384:tY324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3tVmRvR6JZlbw8hqIusZzZo69:CL2s+tRdRpcnudG
Malware Config
Extracted
njrat
0.7d
zayan1
65.0.50.125:22158
a4cbdc4b353efef9adf0da32b8aa4cb1
-
reg_key
a4cbdc4b353efef9adf0da32b8aa4cb1
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2392 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2256 server33.exe -
Loads dropped DLL 1 IoCs
pid Process 1628 559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\a4cbdc4b353efef9adf0da32b8aa4cb1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server33.exe\" .." server33.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a4cbdc4b353efef9adf0da32b8aa4cb1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server33.exe\" .." server33.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe Token: 33 2256 server33.exe Token: SeIncBasePriorityPrivilege 2256 server33.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2256 1628 559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe 28 PID 1628 wrote to memory of 2256 1628 559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe 28 PID 1628 wrote to memory of 2256 1628 559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe 28 PID 1628 wrote to memory of 2256 1628 559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe 28 PID 2256 wrote to memory of 2392 2256 server33.exe 29 PID 2256 wrote to memory of 2392 2256 server33.exe 29 PID 2256 wrote to memory of 2392 2256 server33.exe 29 PID 2256 wrote to memory of 2392 2256 server33.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe"C:\Users\Admin\AppData\Local\Temp\559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\server33.exe"C:\Users\Admin\AppData\Local\Temp\server33.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server33.exe" "server33.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2392
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD54834daaa2464378474669c26607f8c55
SHA10798e7d96aaaa629c232ad4398a307e25013d585
SHA256559d282b0ba15515ba2b906da3d68f60ec4bcb0934d07d7e922f34909a378707
SHA51220757819ff1eb2b63155bfbbc983e1e95e4bb0eff6aad703db6cb557f89c6ad26b48ae090367539219dab58b2bf8df2574c7dbde206b60e63c58e5b16d62386d