Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 02:18
Behavioral task
behavioral1
Sample
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe
Resource
win10v2004-20241007-en
General
-
Target
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe
-
Size
23KB
-
MD5
fff135266da36c732fadabe4050924d0
-
SHA1
474e05190a77304be737917d9184f27c2f607dab
-
SHA256
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234e
-
SHA512
2cb148daa402625b544b1eba3e7a007a2b1d8e1562dc8afca7743f7de915580562ba6b57fdc499fe541f56ad43f95d1cb499e2dd48f9ef6cb1cd8c475bb43e40
-
SSDEEP
384:CcqbCK0l4h7o9SVyDGvENuh46/gJkOmMSW38mRvR6JZlbw8hqIusZzZtQ:V30py6vhxaRpcnuZ
Malware Config
Extracted
njrat
0.7d
HacKed
192.168.6.133:5552
a2152bc9706d0d48dc8d279bccc73c8c
-
reg_key
a2152bc9706d0d48dc8d279bccc73c8c
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2904 netsh.exe -
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a2152bc9706d0d48dc8d279bccc73c8c.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a2152bc9706d0d48dc8d279bccc73c8c.exe server.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1856 server.exe -
Loads dropped DLL 1 IoCs
Processes:
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exepid process 1724 52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\a2152bc9706d0d48dc8d279bccc73c8c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a2152bc9706d0d48dc8d279bccc73c8c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exeserver.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exeserver.exedescription pid process target process PID 1724 wrote to memory of 1856 1724 52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe server.exe PID 1724 wrote to memory of 1856 1724 52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe server.exe PID 1724 wrote to memory of 1856 1724 52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe server.exe PID 1724 wrote to memory of 1856 1724 52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe server.exe PID 1856 wrote to memory of 2904 1856 server.exe netsh.exe PID 1856 wrote to memory of 2904 1856 server.exe netsh.exe PID 1856 wrote to memory of 2904 1856 server.exe netsh.exe PID 1856 wrote to memory of 2904 1856 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe"C:\Users\Admin\AppData\Local\Temp\52c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5fff135266da36c732fadabe4050924d0
SHA1474e05190a77304be737917d9184f27c2f607dab
SHA25652c8a1e29d505d26eead9a4d8164aa45f445c6db20672d7cfc36a21a2ff4234e
SHA5122cb148daa402625b544b1eba3e7a007a2b1d8e1562dc8afca7743f7de915580562ba6b57fdc499fe541f56ad43f95d1cb499e2dd48f9ef6cb1cd8c475bb43e40