Analysis
-
max time kernel
120s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe
Resource
win10v2004-20240802-en
General
-
Target
8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe
-
Size
38KB
-
MD5
0af2a1b653c84f11f76f9fe6c5faff00
-
SHA1
9def20d00191262a517dc67c6c59c4edfc9f3fcc
-
SHA256
8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6a
-
SHA512
be71fe59b9cdd67ebfab14d64d2d570d7d6f78fec9365417c48dd7b79c63fb691419a0e55850d7d1710a4823b464952611d661ff44145c333062a53ad9ff2846
-
SSDEEP
768:HDvHfwFMwnQma7vppr6qKncR5wGBA39c2gYmK72Ihe:TH4MwaPrNKnWuG69c2ry
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:5552
279f6960ed84a752570aca7fb2dc1552
-
reg_key
279f6960ed84a752570aca7fb2dc1552
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2564 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2684 ali.exe 2560 server.exe -
Loads dropped DLL 1 IoCs
pid Process 2684 ali.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ali.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe Token: 33 2560 server.exe Token: SeIncBasePriorityPrivilege 2560 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2684 2164 8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe 31 PID 2164 wrote to memory of 2684 2164 8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe 31 PID 2164 wrote to memory of 2684 2164 8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe 31 PID 2164 wrote to memory of 2684 2164 8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe 31 PID 2684 wrote to memory of 2560 2684 ali.exe 32 PID 2684 wrote to memory of 2560 2684 ali.exe 32 PID 2684 wrote to memory of 2560 2684 ali.exe 32 PID 2684 wrote to memory of 2560 2684 ali.exe 32 PID 2560 wrote to memory of 2564 2560 server.exe 33 PID 2560 wrote to memory of 2564 2560 server.exe 33 PID 2560 wrote to memory of 2564 2560 server.exe 33 PID 2560 wrote to memory of 2564 2560 server.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe"C:\Users\Admin\AppData\Local\Temp\8f2a8e17d6c466f2907213c1627e1fff8147c57eadf67012771741f290a32b6aN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\ali.exe"C:\Users\Admin\AppData\Local\Temp\ali.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5695433e23e1257e25ca7b468c647a577
SHA1a8c3cec1ae3706f7685d5c756655be93af598de4
SHA2566c17191caf9e93a93ceb7d8f9c01313e197b1deed610ccf7c2bbe89fd2d1b797
SHA5128ff094125305485a9e1906e2d7c64485047ba2b4f2988656fd6e64e54ca97c20f466510cf2757fc294243eee420848c98bb2028ce0a555c4d157132c56251697