Analysis
-
max time kernel
119s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe
Resource
win10v2004-20241007-en
General
-
Target
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe
-
Size
343KB
-
MD5
e90fd1f172de410f0921d0b4a57c90e3
-
SHA1
89eb6e52bd2646f48c06103411ce88e3fc6d58f6
-
SHA256
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e
-
SHA512
380c078bb64b9ce4ffcdf7280b6dc84b8bcf9470c3a93b556bed946edc46cb3116aba47d588b55d1fcbae7b5b5a66edb1d5bb93e78455ace0a75039ca1b099e3
-
SSDEEP
6144:gy+QnQZakoARoXQfux2eNewQjfNa88u4sVxA9S/OYhsYesYgv00dQ:9+Qn4aVACQefeRaX9sfAc3h5esYgv00y
Malware Config
Extracted
njrat
0.7d
punk1
suchwoni13.ddns.net:4030
7f8acde012caa987026616c48ee81144
-
reg_key
7f8acde012caa987026616c48ee81144
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2632 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\7f8acde012caa987026616c48ee81144 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe\" .." 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7f8acde012caa987026616c48ee81144 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe\" .." 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exedescription pid process target process PID 2528 set thread context of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exedescription pid process Token: SeDebugPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: 33 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe Token: SeIncBasePriorityPrivilege 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exedescription pid process target process PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2528 wrote to memory of 2712 2528 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe PID 2712 wrote to memory of 2632 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe netsh.exe PID 2712 wrote to memory of 2632 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe netsh.exe PID 2712 wrote to memory of 2632 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe netsh.exe PID 2712 wrote to memory of 2632 2712 00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe"C:\Users\Admin\AppData\Local\Temp\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe"C:\Users\Admin\AppData\Local\Temp\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe" "00d456f599ff7b1e5e8d50a9074989a848fe47cc475d88765db2a6b0ee94fe4e.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1