Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 04:14
Static task
static1
Behavioral task
behavioral1
Sample
eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe
Resource
win10v2004-20240802-en
General
-
Target
eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe
-
Size
876KB
-
MD5
d2f1b1af7a46c20e123e0ae887189ff9
-
SHA1
bed60ed94e966aff0222185c5dfc2449330ec3bf
-
SHA256
eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b
-
SHA512
5cb5c610d460bbafb67f8025cd76192028312708027133d0787f194d4582e1146502190ab52d52305ecde8c79be219c28bc813058be80c4d15ab345474fb1550
-
SSDEEP
12288:E4lsXvtCcmVVXzzn4PJAahPl/QEdIMiVbHydEIJnJWUga47X4q9MmCS:E4lavt0LkLL9IMixoEgea4X4q9MmCS
Malware Config
Extracted
njrat
0.7d
HacKed
10.10.1.11:5552
7657c14284185fbd3fb108b43c7467ba
-
reg_key
7657c14284185fbd3fb108b43c7467ba
-
splitter
|'|'|
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2596 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2756 642.exe 2912 server.exe -
Loads dropped DLL 4 IoCs
pid Process 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 2756 642.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 642.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe Token: 33 2912 server.exe Token: SeIncBasePriorityPrivilege 2912 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2756 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 30 PID 2216 wrote to memory of 2756 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 30 PID 2216 wrote to memory of 2756 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 30 PID 2216 wrote to memory of 2756 2216 eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe 30 PID 2756 wrote to memory of 2912 2756 642.exe 31 PID 2756 wrote to memory of 2912 2756 642.exe 31 PID 2756 wrote to memory of 2912 2756 642.exe 31 PID 2756 wrote to memory of 2912 2756 642.exe 31 PID 2912 wrote to memory of 2596 2912 server.exe 32 PID 2912 wrote to memory of 2596 2912 server.exe 32 PID 2912 wrote to memory of 2596 2912 server.exe 32 PID 2912 wrote to memory of 2596 2912 server.exe 32 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe"C:\Users\Admin\AppData\Local\Temp\eee08cea677b93199fd1ad83347b8176bde16b3ee99c54f69c06a9e652217d5b.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\642\642.exe"C:\Users\Admin\AppData\Local\Temp\642\642.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5d2a1fbccc12adc5f444e024e94abfd4c
SHA140536717fe5ea008d34ec53959834b2fed86369a
SHA256f94c60a2787bbb7178b62891a351761afb414df5b050de2eac9525aaa8a92dcf
SHA51272001ff781774b647bf85871ced798f1ebb10d8c7abb161e659d174fb0fb6617f2b011991419b870d347e042c7cbdfb5509b03ec7cf8a60a446832fc3f28e1e9