Analysis
-
max time kernel
1442s -
max time network
1447s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
Lads beams v2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Lads beams v2.exe
Resource
win10v2004-20241007-en
General
-
Target
Lads beams v2.exe
-
Size
7.6MB
-
MD5
2c5d4639d934ec4ca3ecef06aec24c1d
-
SHA1
183218073c262d05a32bfdd4976a19de297b4d37
-
SHA256
88ec1a1189573981d407cbb781939a413097f249b746f0eba01576fb7961f099
-
SHA512
a8f0705e955ec0fd01a988b45504727c340f97cc79338ceb446f0b33869aac130759e92f790b05632ef7c786af3743f19b8ba55a1dc7c3684959937d8e40009e
-
SSDEEP
196608:khrPh9Gs3WVaCbpHMwg4q9QFzAZNbUHYFSsNez:QlEsGHpJg40QyZlCIDq
Malware Config
Extracted
njrat
0.7d
HacKed
147.185.221.16:36189
58e766d3ca8017f8bd7d37d2b9bad0e2
-
reg_key
58e766d3ca8017f8bd7d37d2b9bad0e2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2880 netsh.exe 588 netsh.exe -
Executes dropped EXE 4 IoCs
Processes:
Server.exeBuilt.exeBuilt.exepid process 1456 Server.exe 2020 Built.exe 2848 Built.exe 1212 -
Loads dropped DLL 4 IoCs
Processes:
Lads beams v2.exeBuilt.exeBuilt.exepid process 1736 Lads beams v2.exe 1736 Lads beams v2.exe 2020 Built.exe 2848 Built.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\58e766d3ca8017f8bd7d37d2b9bad0e2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Server.exe\" .." Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\58e766d3ca8017f8bd7d37d2b9bad0e2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Server.exe\" .." Server.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI20202\python313.dll upx behavioral1/memory/2848-41-0x000007FEF6780000-0x000007FEF6DE3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Server.exenetsh.exenetsh.execmd.exePING.EXELads beams v2.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lads beams v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 1168 cmd.exe 2508 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exeServer.exedescription pid process Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 1456 Server.exe Token: 33 1456 Server.exe Token: SeIncBasePriorityPrivilege 1456 Server.exe Token: 33 1456 Server.exe Token: SeIncBasePriorityPrivilege 1456 Server.exe Token: 33 1456 Server.exe Token: SeIncBasePriorityPrivilege 1456 Server.exe Token: 33 1456 Server.exe Token: SeIncBasePriorityPrivilege 1456 Server.exe Token: 33 1456 Server.exe Token: SeIncBasePriorityPrivilege 1456 Server.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
Lads beams v2.exeBuilt.exeServer.execmd.exedescription pid process target process PID 1736 wrote to memory of 2364 1736 Lads beams v2.exe powershell.exe PID 1736 wrote to memory of 2364 1736 Lads beams v2.exe powershell.exe PID 1736 wrote to memory of 2364 1736 Lads beams v2.exe powershell.exe PID 1736 wrote to memory of 2364 1736 Lads beams v2.exe powershell.exe PID 1736 wrote to memory of 1456 1736 Lads beams v2.exe Server.exe PID 1736 wrote to memory of 1456 1736 Lads beams v2.exe Server.exe PID 1736 wrote to memory of 1456 1736 Lads beams v2.exe Server.exe PID 1736 wrote to memory of 1456 1736 Lads beams v2.exe Server.exe PID 1736 wrote to memory of 2020 1736 Lads beams v2.exe Built.exe PID 1736 wrote to memory of 2020 1736 Lads beams v2.exe Built.exe PID 1736 wrote to memory of 2020 1736 Lads beams v2.exe Built.exe PID 1736 wrote to memory of 2020 1736 Lads beams v2.exe Built.exe PID 2020 wrote to memory of 2848 2020 Built.exe Built.exe PID 2020 wrote to memory of 2848 2020 Built.exe Built.exe PID 2020 wrote to memory of 2848 2020 Built.exe Built.exe PID 1456 wrote to memory of 2880 1456 Server.exe netsh.exe PID 1456 wrote to memory of 2880 1456 Server.exe netsh.exe PID 1456 wrote to memory of 2880 1456 Server.exe netsh.exe PID 1456 wrote to memory of 2880 1456 Server.exe netsh.exe PID 1456 wrote to memory of 588 1456 Server.exe netsh.exe PID 1456 wrote to memory of 588 1456 Server.exe netsh.exe PID 1456 wrote to memory of 588 1456 Server.exe netsh.exe PID 1456 wrote to memory of 588 1456 Server.exe netsh.exe PID 1456 wrote to memory of 1168 1456 Server.exe cmd.exe PID 1456 wrote to memory of 1168 1456 Server.exe cmd.exe PID 1456 wrote to memory of 1168 1456 Server.exe cmd.exe PID 1456 wrote to memory of 1168 1456 Server.exe cmd.exe PID 1168 wrote to memory of 2508 1168 cmd.exe PING.EXE PID 1168 wrote to memory of 2508 1168 cmd.exe PING.EXE PID 1168 wrote to memory of 2508 1168 cmd.exe PING.EXE PID 1168 wrote to memory of 2508 1168 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lads beams v2.exe"C:\Users\Admin\AppData\Local\Temp\Lads beams v2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcQBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAZABiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AYQBkACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAbABqACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\Server.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
7.6MB
MD5b92eba27150cf61dbacf52a84e9572b7
SHA1df3fa08d4dd02cc1e18c3d5e4d4722e76ed24895
SHA2567b52991e02be1da153c975a2fc95d1253b96dabc473cc9f2d5bd745ba1cbc17f
SHA512c0c1c6e6539e31e216e13df10aff1174d4c082c0b7a10f03635d24c9b3fd183790ffdc909ad2cb1ca07637e5852e5bdb1337f0524ea3408c5ff5e96021a0f4ea
-
Filesize
23KB
MD51702a7d13a257d4d4421e07700980ab9
SHA16400de3b12e571415b2570b8ecbf44f9ad9be9be
SHA2565449c68208969baea8135a628d27523edaad887b8f4757e29611d892881212af
SHA512a3e11b0cec2b565923aec7a0d3d210ca6d6c4c6abf6c1308e9f7712824947081d036ee82bc405c59f34f39b7adbc86487a832ac378ac8520149ecc397a52ef41