Analysis
-
max time kernel
118s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 19:40
Behavioral task
behavioral1
Sample
6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe
Resource
win10v2004-20241007-en
General
-
Target
6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe
-
Size
93KB
-
MD5
4638a4d3255b6fa95b8cca9ada4746f0
-
SHA1
45e155e6af5ffc94aaeefa3b5e689da936e125a6
-
SHA256
6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785a
-
SHA512
1fcd84fdec97db5c6b5a9f35ea694ea29452fa8991852099bcd5414f3148a2248a98a07561b4449add087d0d1cf8995e3b751999ea7a485bdcb6d37bbb57ed5f
-
SSDEEP
768:3Y3cCnD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk33sGt:BCxOx6baIa9RZj00ljEwzGi1dDjDhgS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:7183
058a6375393cb12414731e355531b4a5
-
reg_key
058a6375393cb12414731e355531b4a5
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2828 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Info.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Info.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\058a6375393cb12414731e355531b4a5Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\058a6375393cb12414731e355531b4a5Windows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2920 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2512 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe 2512 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2920 server.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe Token: 33 2920 server.exe Token: SeIncBasePriorityPrivilege 2920 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2920 2512 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe 31 PID 2512 wrote to memory of 2920 2512 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe 31 PID 2512 wrote to memory of 2920 2512 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe 31 PID 2512 wrote to memory of 2920 2512 6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe 31 PID 2920 wrote to memory of 2828 2920 server.exe 32 PID 2920 wrote to memory of 2828 2920 server.exe 32 PID 2920 wrote to memory of 2828 2920 server.exe 32 PID 2920 wrote to memory of 2828 2920 server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe"C:\Users\Admin\AppData\Local\Temp\6f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD569cf10399d0d1350c3698099796624cb
SHA1d0b58b76ff065f51172971853a7da414286d9ea7
SHA256a7bff94c7cdef50b67a3bab142ebcec4d360491e339581c41f433fec6d002f48
SHA5125e1c9745b2b529c026e51fbff7fd4e1e0bd208c705b7da830459758d28c01b32b9bc93caa7ad60228d3e785784023d8a739fda0dab62d3c76770ea84c257f1f7
-
Filesize
93KB
MD54638a4d3255b6fa95b8cca9ada4746f0
SHA145e155e6af5ffc94aaeefa3b5e689da936e125a6
SHA2566f473d9e7115a0555505eea67dc49226229e24c4ff874d5f7f5e82f7647d785a
SHA5121fcd84fdec97db5c6b5a9f35ea694ea29452fa8991852099bcd5414f3148a2248a98a07561b4449add087d0d1cf8995e3b751999ea7a485bdcb6d37bbb57ed5f