Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 00:15
Behavioral task
behavioral1
Sample
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe
Resource
win10v2004-20241007-en
General
-
Target
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe
-
Size
23KB
-
MD5
fd9a9956afb366f92f2007913bbef0f7
-
SHA1
a3e4886f082ae90b5a6e137a9a7d3a8c17fa98eb
-
SHA256
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e
-
SHA512
c6920e7f886f36cbdbe8171d4a10fdc450f24728620fe5d709e960e9e03d4d6f51dd8a32c3339359a289c40a1f48019ef324519eb37d483b31fe7f7f78e0bead
-
SSDEEP
384:roWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZI7:E7O89p2rRpcnuN
Malware Config
Extracted
njrat
0.7d
HacKed
10.10.1.11:5552
7657c14284185fbd3fb108b43c7467ba
-
reg_key
7657c14284185fbd3fb108b43c7467ba
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2756 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 2944 server.exe -
Loads dropped DLL 1 IoCs
Processes:
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exepid process 1908 7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exeserver.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe Token: 33 2944 server.exe Token: SeIncBasePriorityPrivilege 2944 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exeserver.exedescription pid process target process PID 1908 wrote to memory of 2944 1908 7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe server.exe PID 1908 wrote to memory of 2944 1908 7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe server.exe PID 1908 wrote to memory of 2944 1908 7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe server.exe PID 1908 wrote to memory of 2944 1908 7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe server.exe PID 2944 wrote to memory of 2756 2944 server.exe netsh.exe PID 2944 wrote to memory of 2756 2944 server.exe netsh.exe PID 2944 wrote to memory of 2756 2944 server.exe netsh.exe PID 2944 wrote to memory of 2756 2944 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe"C:\Users\Admin\AppData\Local\Temp\7ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5fd9a9956afb366f92f2007913bbef0f7
SHA1a3e4886f082ae90b5a6e137a9a7d3a8c17fa98eb
SHA2567ac9dfebe780ce7e7b7d0b748ac8677686b6815aff215c5716f769386f5b897e
SHA512c6920e7f886f36cbdbe8171d4a10fdc450f24728620fe5d709e960e9e03d4d6f51dd8a32c3339359a289c40a1f48019ef324519eb37d483b31fe7f7f78e0bead