Analysis
-
max time kernel
119s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 22:02
Static task
static1
Behavioral task
behavioral1
Sample
5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe
Resource
win10v2004-20240802-en
General
-
Target
5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe
-
Size
87KB
-
MD5
670c8d22e8634e5ecc068bcc602d2670
-
SHA1
3d0969a03dcf424aa880202721dfb4dd32c0f06b
-
SHA256
5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7b
-
SHA512
49e683290adac6f74ebec720e823ced2f9b2c6d20151389ffeb4337c6a258d15c213f1bf97cac0b2048fc3b90aeca1820e9c7a3b139e8a8e4852ac65011abffb
-
SSDEEP
1536:FrbII78KHCbUv4rFjxJOEGJs2A1LEwgnY6ko:FrbIE8KibUv4rxxJemhWbko
Malware Config
Extracted
njrat
0.7d
mohib
172.0.0.1:5552
17bece55e4f05b715c44e4118c9b222e
-
reg_key
17bece55e4f05b715c44e4118c9b222e
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2808 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2276 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\17bece55e4f05b715c44e4118c9b222e = "\"C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\17bece55e4f05b715c44e4118c9b222e = "\"C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe\" .." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe Token: 33 2276 explorer.exe Token: SeIncBasePriorityPrivilege 2276 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2276 2104 5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe 30 PID 2104 wrote to memory of 2276 2104 5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe 30 PID 2104 wrote to memory of 2276 2104 5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe 30 PID 2276 wrote to memory of 2808 2276 explorer.exe 31 PID 2276 wrote to memory of 2808 2276 explorer.exe 31 PID 2276 wrote to memory of 2808 2276 explorer.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe"C:\Users\Admin\AppData\Local\Temp\5457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7bN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Roaming\explorer.exe"C:\Users\Admin\AppData\Roaming\explorer.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD5670c8d22e8634e5ecc068bcc602d2670
SHA13d0969a03dcf424aa880202721dfb4dd32c0f06b
SHA2565457dd383ee30081111dac45f5701512a5496fcdaef3e0e63caac90598a7ef7b
SHA51249e683290adac6f74ebec720e823ced2f9b2c6d20151389ffeb4337c6a258d15c213f1bf97cac0b2048fc3b90aeca1820e9c7a3b139e8a8e4852ac65011abffb