Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 00:42
Static task
static1
Behavioral task
behavioral1
Sample
b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe
Resource
win10v2004-20240802-en
General
-
Target
b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe
-
Size
71KB
-
MD5
a3e86a6a1a141f274851a3502037b980
-
SHA1
741c4ea32737cee7eb8e17580be198287065e693
-
SHA256
b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6
-
SHA512
e60f2f13c555145e75505cacfef9edc6baf7bac37499ff4ccda52467c09fbed55a83c78b5152eb91abd6cc0ef3dd41c0fbb4f991fca87443460f43fc767d7ed6
-
SSDEEP
1536:6Uvs42tjhOUFWCsiSWS2RXEoZzD3lS3sKn61z1Fb9b:6U0DjkLfaR5hg3sdrt
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:5552
279f6960ed84a752570aca7fb2dc1552
-
reg_key
279f6960ed84a752570aca7fb2dc1552
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2800 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2200 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe Token: 33 2200 server.exe Token: SeIncBasePriorityPrivilege 2200 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2200 1916 b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe 32 PID 1916 wrote to memory of 2200 1916 b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe 32 PID 1916 wrote to memory of 2200 1916 b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe 32 PID 2200 wrote to memory of 2800 2200 server.exe 34 PID 2200 wrote to memory of 2800 2200 server.exe 34 PID 2200 wrote to memory of 2800 2200 server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe"C:\Users\Admin\AppData\Local\Temp\b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5a3e86a6a1a141f274851a3502037b980
SHA1741c4ea32737cee7eb8e17580be198287065e693
SHA256b67bac97cb1ab1f7487b9b90a22de39cfac5c5e39f569e0e761ff40476ae0dd6
SHA512e60f2f13c555145e75505cacfef9edc6baf7bac37499ff4ccda52467c09fbed55a83c78b5152eb91abd6cc0ef3dd41c0fbb4f991fca87443460f43fc767d7ed6