Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 23:45
Static task
static1
Behavioral task
behavioral1
Sample
Apb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Apb.exe
Resource
win10v2004-20241007-en
General
-
Target
Apb.exe
-
Size
317KB
-
MD5
34ba426af267b9963cd5e8766b733472
-
SHA1
abf47a7cd5c5e16ff14592320e2f74d0ac1f06c4
-
SHA256
789e97a5c99efcbcb3cad73b0ed7e69eb7dfa525b1c098b6e47f607823cefecb
-
SHA512
3d1a9fd15593801d1b678036a49394e608fb30e4bb6405f3a6ef972652d22cd9d4132c7ad0140d38ef8895fc5d66d13f42e972cab9ffc629237ce193a312a455
-
SSDEEP
6144:jPgG6aJGObkpAvjnQsmYGoygDBa4RFCpO:jPgG6KGOiAzFzG0DBQI
Malware Config
Extracted
njrat
0.7d
HacKed
sina132.no-ip.biz:5552
657fce770b32d2b3a4cf7623dcfe841f
-
reg_key
657fce770b32d2b3a4cf7623dcfe841f
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2768 netsh.exe -
Drops startup file 2 IoCs
Processes:
svhostt.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\657fce770b32d2b3a4cf7623dcfe841f.exe svhostt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\657fce770b32d2b3a4cf7623dcfe841f.exe svhostt.exe -
Executes dropped EXE 1 IoCs
Processes:
svhostt.exepid process 2568 svhostt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svhostt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\657fce770b32d2b3a4cf7623dcfe841f = "\"C:\\Windows\\svhostt.exe\" .." svhostt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\657fce770b32d2b3a4cf7623dcfe841f = "\"C:\\Windows\\svhostt.exe\" .." svhostt.exe -
Drops file in Windows directory 1 IoCs
Processes:
Apb.exedescription ioc process File created C:\Windows\svhostt.exe Apb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Apb.exesvhostt.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Apb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhostt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
svhostt.exedescription pid process Token: SeDebugPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe Token: 33 2568 svhostt.exe Token: SeIncBasePriorityPrivilege 2568 svhostt.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Apb.exesvhostt.exedescription pid process target process PID 2512 wrote to memory of 2568 2512 Apb.exe svhostt.exe PID 2512 wrote to memory of 2568 2512 Apb.exe svhostt.exe PID 2512 wrote to memory of 2568 2512 Apb.exe svhostt.exe PID 2512 wrote to memory of 2568 2512 Apb.exe svhostt.exe PID 2568 wrote to memory of 2768 2568 svhostt.exe netsh.exe PID 2568 wrote to memory of 2768 2568 svhostt.exe netsh.exe PID 2568 wrote to memory of 2768 2568 svhostt.exe netsh.exe PID 2568 wrote to memory of 2768 2568 svhostt.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Apb.exe"C:\Users\Admin\AppData\Local\Temp\Apb.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\svhostt.exe"C:\Windows\svhostt.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svhostt.exe" "svhostt.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD534ba426af267b9963cd5e8766b733472
SHA1abf47a7cd5c5e16ff14592320e2f74d0ac1f06c4
SHA256789e97a5c99efcbcb3cad73b0ed7e69eb7dfa525b1c098b6e47f607823cefecb
SHA5123d1a9fd15593801d1b678036a49394e608fb30e4bb6405f3a6ef972652d22cd9d4132c7ad0140d38ef8895fc5d66d13f42e972cab9ffc629237ce193a312a455