Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
8d2dc9f89bbf0657829b0e6cc54e4df0N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8d2dc9f89bbf0657829b0e6cc54e4df0N.exe
Resource
win10v2004-20241007-en
General
-
Target
8d2dc9f89bbf0657829b0e6cc54e4df0N.exe
-
Size
2.0MB
-
MD5
8d2dc9f89bbf0657829b0e6cc54e4df0
-
SHA1
3e715c611dfd6785cfe456d61b91f2b71ed9f629
-
SHA256
a426c17474c33a3bc9f5088bebbe240e211696e33e5417a99615d04a5ff55fb3
-
SHA512
b5421c8f3401b7e59b5e76967efef13875fc66a9d863e57e38e146c6528c73d8444dcfd0d61aab922367f14beee062919db6c1d50668660115da3d1b6b8a4b36
-
SSDEEP
24576:iKC8qbbQzLEGplivuaN7oCXmDNfwG92pmbcaQMwaTqYfwug1L:0rbUXEGpliz7oCWDPcacY
Malware Config
Extracted
njrat
0.7d
复复美制美
hakim32.ddns.net:2000
147.185.221.21:33869
5d9b545ac4ee41f57768dba98a8ebbb2
-
reg_key
5d9b545ac4ee41f57768dba98a8ebbb2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 1528 netsh.exe 1920 netsh.exe 2424 netsh.exe -
Drops startup file 6 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5d9b545ac4ee41f57768dba98a8ebbb2Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5d9b545ac4ee41f57768dba98a8ebbb2Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 3 IoCs
Processes:
server.exeStUpdate.exeStUpdate.exepid process 2996 server.exe 1016 StUpdate.exe 2692 StUpdate.exe -
Loads dropped DLL 1 IoCs
Processes:
8d2dc9f89bbf0657829b0e6cc54e4df0N.exepid process 2524 8d2dc9f89bbf0657829b0e6cc54e4df0N.exe -
Drops file in System32 directory 2 IoCs
Processes:
server.exedescription ioc process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
Processes:
server.exedescription ioc process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.exenetsh.exeschtasks.exeStUpdate.exeStUpdate.exe8d2dc9f89bbf0657829b0e6cc54e4df0N.exeserver.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d2dc9f89bbf0657829b0e6cc54e4df0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid process 2996 server.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe Token: 33 2996 server.exe Token: SeIncBasePriorityPrivilege 2996 server.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
8d2dc9f89bbf0657829b0e6cc54e4df0N.exeserver.exetaskeng.exedescription pid process target process PID 2524 wrote to memory of 2996 2524 8d2dc9f89bbf0657829b0e6cc54e4df0N.exe server.exe PID 2524 wrote to memory of 2996 2524 8d2dc9f89bbf0657829b0e6cc54e4df0N.exe server.exe PID 2524 wrote to memory of 2996 2524 8d2dc9f89bbf0657829b0e6cc54e4df0N.exe server.exe PID 2524 wrote to memory of 2996 2524 8d2dc9f89bbf0657829b0e6cc54e4df0N.exe server.exe PID 2996 wrote to memory of 2424 2996 server.exe netsh.exe PID 2996 wrote to memory of 2424 2996 server.exe netsh.exe PID 2996 wrote to memory of 2424 2996 server.exe netsh.exe PID 2996 wrote to memory of 2424 2996 server.exe netsh.exe PID 2996 wrote to memory of 1920 2996 server.exe netsh.exe PID 2996 wrote to memory of 1920 2996 server.exe netsh.exe PID 2996 wrote to memory of 1920 2996 server.exe netsh.exe PID 2996 wrote to memory of 1920 2996 server.exe netsh.exe PID 2996 wrote to memory of 1528 2996 server.exe netsh.exe PID 2996 wrote to memory of 1528 2996 server.exe netsh.exe PID 2996 wrote to memory of 1528 2996 server.exe netsh.exe PID 2996 wrote to memory of 1528 2996 server.exe netsh.exe PID 2996 wrote to memory of 1468 2996 server.exe schtasks.exe PID 2996 wrote to memory of 1468 2996 server.exe schtasks.exe PID 2996 wrote to memory of 1468 2996 server.exe schtasks.exe PID 2996 wrote to memory of 1468 2996 server.exe schtasks.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 1016 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe PID 2084 wrote to memory of 2692 2084 taskeng.exe StUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d2dc9f89bbf0657829b0e6cc54e4df0N.exe"C:\Users\Admin\AppData\Local\Temp\8d2dc9f89bbf0657829b0e6cc54e4df0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\server.exe"C:\Users\Admin\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1468
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {104B0753-7277-4690-898D-CAAFD9151697} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD58f11404a507cfb98455f89a534077f73
SHA10716c668f504450353527aff1a6457b8348cf435
SHA256f7c301f3fcce1c2444b540090e5024f0cea1806ab8ae1d81901ecc3b63334cbb
SHA51285403dd06da5851e8c4d727ca8d87cc0e7ff4974942ec22123366684ed0e51b543a29b6d2521e2e65784c69884fde8d711e5064f104b098293fcd18c44769492
-
Filesize
2.0MB
MD58d2dc9f89bbf0657829b0e6cc54e4df0
SHA13e715c611dfd6785cfe456d61b91f2b71ed9f629
SHA256a426c17474c33a3bc9f5088bebbe240e211696e33e5417a99615d04a5ff55fb3
SHA512b5421c8f3401b7e59b5e76967efef13875fc66a9d863e57e38e146c6528c73d8444dcfd0d61aab922367f14beee062919db6c1d50668660115da3d1b6b8a4b36