Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 11:46
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20240226-en
General
-
Target
Client.exe
-
Size
31KB
-
MD5
b10f92570ed1724ebbabd8ec534779f5
-
SHA1
9584674affe48c8cebf999c970fc071923a4cf07
-
SHA256
024f6018cd5713c1c84d28917072965da226f0b8632cdda7e519ebd73cb731be
-
SHA512
f36473ae3051c8c9f9f2da03a3ba568cc33605f7074845d1465b4d4a64f1c43f5b571476765ebda834c7cb6fa86e0723cd868c4f67c20e08b04278001b4cf06a
-
SSDEEP
768:snhOJb13hdwzxLy34sUOfNMRvy3QmIDUu0tiAPj:qsZ6uR6gQVkjj
Malware Config
Extracted
njrat
0.7d
h2cked souls
127.0.0.1:1177
7808f33a35941bd0d6ddee095597045d
-
reg_key
7808f33a35941bd0d6ddee095597045d
-
splitter
Y262SUCZ4UJJ
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2708 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2900 yuf.exe -
Loads dropped DLL 1 IoCs
pid Process 1896 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe Token: 33 2900 yuf.exe Token: SeIncBasePriorityPrivilege 2900 yuf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2900 1896 Client.exe 29 PID 1896 wrote to memory of 2900 1896 Client.exe 29 PID 1896 wrote to memory of 2900 1896 Client.exe 29 PID 1896 wrote to memory of 2900 1896 Client.exe 29 PID 2900 wrote to memory of 2708 2900 yuf.exe 30 PID 2900 wrote to memory of 2708 2900 yuf.exe 30 PID 2900 wrote to memory of 2708 2900 yuf.exe 30 PID 2900 wrote to memory of 2708 2900 yuf.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Roaming\yuf.exe"C:\Users\Admin\AppData\Roaming\yuf.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\yuf.exe" "yuf.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5b10f92570ed1724ebbabd8ec534779f5
SHA19584674affe48c8cebf999c970fc071923a4cf07
SHA256024f6018cd5713c1c84d28917072965da226f0b8632cdda7e519ebd73cb731be
SHA512f36473ae3051c8c9f9f2da03a3ba568cc33605f7074845d1465b4d4a64f1c43f5b571476765ebda834c7cb6fa86e0723cd868c4f67c20e08b04278001b4cf06a