Analysis
-
max time kernel
119s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 07:19
Static task
static1
Behavioral task
behavioral1
Sample
3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe
Resource
win10v2004-20240802-en
General
-
Target
3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe
-
Size
80KB
-
MD5
3a34fff5558946f770cd4c5aefb030b0
-
SHA1
cda1596e44a0f29c683f533b2c11ba9f03e90673
-
SHA256
3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649
-
SHA512
3917a8dceebda87e66901341d6002858ffdee1b7cd6d625b5b5e083c1ba8878dbc2e2e5040abce4b7a936d50e1e7ab173b01600d734b4c39108c8f697355fbb6
-
SSDEEP
768:UDB4tow5DMLPGWmKULeVagylnly/LtQOmmKsjYy6nPQfg3MVNJ5EpRM7di/F:amawNMLPFULeVXely/xsmZYZofAeWF
Malware Config
Extracted
njrat
0.7d
HacKed
ngm.ddns.net:6060
42b6019350ac5d33a1fa8d0a74849f88
-
reg_key
42b6019350ac5d33a1fa8d0a74849f88
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2812 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1052 634.exe 1808 server.exe -
Loads dropped DLL 1 IoCs
pid Process 1052 634.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\42b6019350ac5d33a1fa8d0a74849f88 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\42b6019350ac5d33a1fa8d0a74849f88 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 634.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe Token: 33 1808 server.exe Token: SeIncBasePriorityPrivilege 1808 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 548 wrote to memory of 1052 548 3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe 32 PID 548 wrote to memory of 1052 548 3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe 32 PID 548 wrote to memory of 1052 548 3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe 32 PID 548 wrote to memory of 1052 548 3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe 32 PID 1052 wrote to memory of 1808 1052 634.exe 33 PID 1052 wrote to memory of 1808 1052 634.exe 33 PID 1052 wrote to memory of 1808 1052 634.exe 33 PID 1052 wrote to memory of 1808 1052 634.exe 33 PID 1808 wrote to memory of 2812 1808 server.exe 34 PID 1808 wrote to memory of 2812 1808 server.exe 34 PID 1808 wrote to memory of 2812 1808 server.exe 34 PID 1808 wrote to memory of 2812 1808 server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe"C:\Users\Admin\AppData\Local\Temp\3b9380136a78bbcaddb4b35df124ff4bc6843448b663435e74208f2f8e443649N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\634.exeC:\Users\Admin\AppData\Local\Temp\634.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD50d8a343211304f814f65335471e575ee
SHA1d1ab93fd810e66c3d907c90e9453b32a643745ce
SHA256a21da1a7600570c13dd498a96168563683f1606ee0ea79e934aafff7d78f4fad
SHA5120d0a86604b41a06f090d9e2c51a3c27e4ed33b82379861b612a89f00cda5f135854ce0be62ac029cd44ea2b7bc3f3e4ff18a1cdce65fe97f0da9e0afe61ea7db