Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe
Resource
win10v2004-20240802-en
General
-
Target
1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe
-
Size
14.6MB
-
MD5
3bd5f723cd50d790a31f7a7854597438
-
SHA1
c0223ba8beadb32eadb6778929c69e3ffb7173f8
-
SHA256
1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d
-
SHA512
21ef897fa72ea9c45adbda395d121f48f29311a6b0994c26f6d46043b02e9b4441919c018a3c47469d593d63acdbec5445ae88d5e05f4ef80cd62861d228d8e4
-
SSDEEP
196608:izm4LCplt2cxLJKDY/Xk8+z3fA+j+9UNV7EZIHGaFUlWhR+ZU/TvvTTFyAUh+S:WzKlt2ctBUH+9UNlst2oWhRd3fFycS
Malware Config
Extracted
njrat
0.7d
Pro-SYstem
x555hd.ddns.net:555
9e82a5ccaed752a57fda004b4018de61
-
reg_key
9e82a5ccaed752a57fda004b4018de61
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2224 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9e82a5ccaed752a57fda004b4018de61.exe system.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9e82a5ccaed752a57fda004b4018de61.exe system.exe -
Executes dropped EXE 3 IoCs
pid Process 2812 TempWaircut.exe 2720 Tempdll.exe 2560 system.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\9e82a5ccaed752a57fda004b4018de61 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9e82a5ccaed752a57fda004b4018de61 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempWaircut.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe Token: 33 2560 system.exe Token: SeIncBasePriorityPrivilege 2560 system.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2812 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 30 PID 2372 wrote to memory of 2812 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 30 PID 2372 wrote to memory of 2812 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 30 PID 2372 wrote to memory of 2812 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 30 PID 2372 wrote to memory of 2720 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 31 PID 2372 wrote to memory of 2720 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 31 PID 2372 wrote to memory of 2720 2372 1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe 31 PID 2720 wrote to memory of 2560 2720 Tempdll.exe 32 PID 2720 wrote to memory of 2560 2720 Tempdll.exe 32 PID 2720 wrote to memory of 2560 2720 Tempdll.exe 32 PID 2560 wrote to memory of 2224 2560 system.exe 33 PID 2560 wrote to memory of 2224 2560 system.exe 33 PID 2560 wrote to memory of 2224 2560 system.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe"C:\Users\Admin\AppData\Local\Temp\1e0d019421d4ff252ecef39984f7e65475b78dcfb24bbfef83579e86ce0dc23d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\TempWaircut.exe"C:\Users\Admin\AppData\Local\TempWaircut.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Users\Admin\AppData\Local\Tempdll.exe"C:\Users\Admin\AppData\Local\Tempdll.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD59d11a8641aae3c20c2f39c89e75798ab
SHA167c22959a14eb6aa8ab21dd030811d791bc22c37
SHA256600986e9892988ba772ce853c559fb7c28186e84422af9aed53f2327f5ff45de
SHA512f6739302bc2693797e25698e92824ab038df7908ad2a6ff27d5cf63aa550676bd94391f8daaf13913b8ebb225ebbebfbfb209a5e5071dbc6b7947dc7349fad38
-
Filesize
12.8MB
MD59d6ebd112a00820fe5e69d310f3e1cac
SHA16e1b620b911e120393332b53744bf79d5ba078ff
SHA256e8caf237b229f1361ea8719c0b75318e39a52e2f4bf0c27f83695b00d0a6a8ef
SHA5125c5935d0733735f6ca00dc72c8b3688e24c55ee6d7c51da838ed3c99a2c05d9366145bbebb567092e2912ecc32d8627c434f06b52af0fa3d4735d8e1ee937e5b