Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 10:50
Behavioral task
behavioral1
Sample
920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe
Resource
win10v2004-20240802-en
General
-
Target
920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe
-
Size
23KB
-
MD5
a63f4904086eef25d893931a1d85db94
-
SHA1
b5352ea9de91d7d106f62a9f012e893423a00646
-
SHA256
920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019
-
SHA512
48472562a07994708067d4ea0187b6d0fc038f1a4e1a6f7caaa9273ff1dfb8fff11ad6923a0db34a1526f5b1cf402bdbf4cadb75da14d61adb09e36bcbdfb2c2
-
SSDEEP
384:QbNfSgxbOprgPdUOSU0kqmkd6agwGNbeJ0mRvR6JZlbw8hqIusZzZnd:8S+6BVU01Rpcnuy
Malware Config
Extracted
njrat
0.7d
45.76.29.16:5552
738e6a0cd25e647b7eb7d6cdad689401
-
reg_key
738e6a0cd25e647b7eb7d6cdad689401
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2864 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\738e6a0cd25e647b7eb7d6cdad689401.exe systemd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\738e6a0cd25e647b7eb7d6cdad689401.exe systemd.exe -
Executes dropped EXE 1 IoCs
pid Process 2172 systemd.exe -
Loads dropped DLL 1 IoCs
pid Process 2568 920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\738e6a0cd25e647b7eb7d6cdad689401 = "\"C:\\ProgramData\\systemd.exe\" .." systemd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\738e6a0cd25e647b7eb7d6cdad689401 = "\"C:\\ProgramData\\systemd.exe\" .." systemd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systemd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe Token: 33 2172 systemd.exe Token: SeIncBasePriorityPrivilege 2172 systemd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2172 2568 920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe 30 PID 2568 wrote to memory of 2172 2568 920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe 30 PID 2568 wrote to memory of 2172 2568 920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe 30 PID 2568 wrote to memory of 2172 2568 920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe 30 PID 2172 wrote to memory of 2864 2172 systemd.exe 32 PID 2172 wrote to memory of 2864 2172 systemd.exe 32 PID 2172 wrote to memory of 2864 2172 systemd.exe 32 PID 2172 wrote to memory of 2864 2172 systemd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe"C:\Users\Admin\AppData\Local\Temp\920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\ProgramData\systemd.exe"C:\ProgramData\systemd.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\systemd.exe" "systemd.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5a63f4904086eef25d893931a1d85db94
SHA1b5352ea9de91d7d106f62a9f012e893423a00646
SHA256920872696e5911393610e0f5967c530a197c2ec43fa1f0ad30792712e8f3f019
SHA51248472562a07994708067d4ea0187b6d0fc038f1a4e1a6f7caaa9273ff1dfb8fff11ad6923a0db34a1526f5b1cf402bdbf4cadb75da14d61adb09e36bcbdfb2c2