Analysis
-
max time kernel
118s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 06:30
Behavioral task
behavioral1
Sample
0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe
Resource
win10v2004-20240910-en
General
-
Target
0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe
-
Size
93KB
-
MD5
347136840cb1381fad7a452e0934cdc0
-
SHA1
88d5c5a8b98f69bd25bbfd4b5503f8a836ebd6a2
-
SHA256
0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8
-
SHA512
77755e12d2c5de54b6eac11373c73f8f7250126849fef8f2c55a0979f08231758ec072f4a832ba02ecf717340db12d56aa76f60d6f8b2d9b75269108cfb666d3
-
SSDEEP
768:qY3K5BnkpjTMpALPGMtsas88EtNXhe9f1mxCXxrjEtCdnl2pi1Rz4Rk39sGdpigM:Y5RkVbPGHz88EbW1pjEwzGi1dDtDigS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:8888
092f7f2e0326c4ab96afa5b2d81a0187
-
reg_key
092f7f2e0326c4ab96afa5b2d81a0187
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2688 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\092f7f2e0326c4ab96afa5b2d81a0187Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\092f7f2e0326c4ab96afa5b2d81a0187Windows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2836 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2704 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe 2704 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2836 server.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe Token: 33 2836 server.exe Token: SeIncBasePriorityPrivilege 2836 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2836 2704 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe 30 PID 2704 wrote to memory of 2836 2704 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe 30 PID 2704 wrote to memory of 2836 2704 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe 30 PID 2704 wrote to memory of 2836 2704 0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe 30 PID 2836 wrote to memory of 2688 2836 server.exe 31 PID 2836 wrote to memory of 2688 2836 server.exe 31 PID 2836 wrote to memory of 2688 2836 server.exe 31 PID 2836 wrote to memory of 2688 2836 server.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe"C:\Users\Admin\AppData\Local\Temp\0dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD5fba73ce50d8cfb469ec29a2333b22a85
SHA14b7b6dfb36af4a016301dc065870dd0829db0a55
SHA25656ae4e1144656432194c610e366fb556f7401a9993e75c0007f46397a5ddfa03
SHA512b620d99e15c25e970a09738d14b493b2345ec1eb48737e2983565666a3c052d235712db01a110c9948dc00d62a14fcccf43ccc295f993d673334dc88497c77c7
-
Filesize
93KB
MD5347136840cb1381fad7a452e0934cdc0
SHA188d5c5a8b98f69bd25bbfd4b5503f8a836ebd6a2
SHA2560dd42f9972f8ed7ee8c3baa8f683000272036d7c3e8122b075bcce3c5e1934a8
SHA51277755e12d2c5de54b6eac11373c73f8f7250126849fef8f2c55a0979f08231758ec072f4a832ba02ecf717340db12d56aa76f60d6f8b2d9b75269108cfb666d3