Analysis
-
max time kernel
117s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 18:57
Behavioral task
behavioral1
Sample
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe
Resource
win10v2004-20241007-en
General
-
Target
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe
-
Size
23KB
-
MD5
37ebb53c301010cad97d1e22c9212580
-
SHA1
3c5942175a1625b178c2a376be11c9196ec6eb50
-
SHA256
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7
-
SHA512
40253880d995afa93ac5df2200972a6b90329f0b908e61e153287af6a5574b37c712ee248197886a352f8aba8aa7e99a463365605b1583c826cd8cf4133101c7
-
SSDEEP
384:oQ+ILgIbOprgPsUOSU0kB1kd6dg7GYh/JomRvR6JZlbw8hqIusZzZb0:TLL6MVU0NRpcnuL
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 508 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe -
Executes dropped EXE 1 IoCs
Processes:
yahoo.exepid process 372 yahoo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exeyahoo.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yahoo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
yahoo.exedescription pid process Token: SeDebugPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe Token: 33 372 yahoo.exe Token: SeIncBasePriorityPrivilege 372 yahoo.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exeyahoo.exedescription pid process target process PID 3256 wrote to memory of 372 3256 af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe yahoo.exe PID 3256 wrote to memory of 372 3256 af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe yahoo.exe PID 3256 wrote to memory of 372 3256 af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe yahoo.exe PID 372 wrote to memory of 508 372 yahoo.exe netsh.exe PID 372 wrote to memory of 508 372 yahoo.exe netsh.exe PID 372 wrote to memory of 508 372 yahoo.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe"C:\Users\Admin\AppData\Local\Temp\af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\Temp\yahoo.exe"C:\Users\Admin\AppData\Local\Temp\yahoo.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\yahoo.exe" "yahoo.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:508
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD537ebb53c301010cad97d1e22c9212580
SHA13c5942175a1625b178c2a376be11c9196ec6eb50
SHA256af5e0b59e47ed80a554ab468a441af3aef82d04ca2958d5515228894f11ed2e7
SHA51240253880d995afa93ac5df2200972a6b90329f0b908e61e153287af6a5574b37c712ee248197886a352f8aba8aa7e99a463365605b1583c826cd8cf4133101c7