Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe
Resource
win10v2004-20241007-en
General
-
Target
66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe
-
Size
489KB
-
MD5
3dbe30b615ca39afbc28c4e00fb5941d
-
SHA1
199f664cf6d92a172c2e2d8cbfcd71f2884f2906
-
SHA256
66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961
-
SHA512
2fd60508dfbe0942363bdd1183df0e2c43d628af036462d9ab648bce15209ef39061e64b162174b500fb5c79a3dcb07a6098bb365c9eea76dcd4fb0ab62110e8
-
SSDEEP
12288:tar1ua/gY5dCTiJ5njy4NR/9M4OZp75vl07sOxc:ohn5QyNykI4AVly7
Malware Config
Extracted
njrat
0.7d
VIP@DUMP
volkatv500.sytes.net:999
e0bb29bc288c4cac846ed6aff410e0c6
-
reg_key
e0bb29bc288c4cac846ed6aff410e0c6
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1256 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe -
Drops startup file 2 IoCs
Processes:
winhelp.batdescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e0bb29bc288c4cac846ed6aff410e0c6.exe winhelp.bat File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e0bb29bc288c4cac846ed6aff410e0c6.exe winhelp.bat -
Executes dropped EXE 1 IoCs
Processes:
winhelp.batpid process 2892 winhelp.bat -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
winhelp.batdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e0bb29bc288c4cac846ed6aff410e0c6 = "\"C:\\Users\\Admin\\AppData\\Roaming\\winhelp.bat\" .." winhelp.bat Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e0bb29bc288c4cac846ed6aff410e0c6 = "\"C:\\Users\\Admin\\AppData\\Roaming\\winhelp.bat\" .." winhelp.bat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
winhelp.batdescription pid process Token: SeDebugPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat Token: 33 2892 winhelp.bat Token: SeIncBasePriorityPrivilege 2892 winhelp.bat -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exewinhelp.batdescription pid process target process PID 456 wrote to memory of 2892 456 66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe winhelp.bat PID 456 wrote to memory of 2892 456 66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe winhelp.bat PID 2892 wrote to memory of 1256 2892 winhelp.bat netsh.exe PID 2892 wrote to memory of 1256 2892 winhelp.bat netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe"C:\Users\Admin\AppData\Local\Temp\66a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Roaming\winhelp.bat"C:\Users\Admin\AppData\Roaming\winhelp.bat"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\winhelp.bat" "winhelp.bat" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1256
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
489KB
MD53dbe30b615ca39afbc28c4e00fb5941d
SHA1199f664cf6d92a172c2e2d8cbfcd71f2884f2906
SHA25666a1743f5791c9746a988bb1e5c250f25941a3122430be24380d9a9cb3484961
SHA5122fd60508dfbe0942363bdd1183df0e2c43d628af036462d9ab648bce15209ef39061e64b162174b500fb5c79a3dcb07a6098bb365c9eea76dcd4fb0ab62110e8