Analysis
-
max time kernel
119s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe
Resource
win10v2004-20241007-en
General
-
Target
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe
-
Size
11KB
-
MD5
498f96b5db1890dc06c35b8d64bab9ca
-
SHA1
0db2e0a9c96b61b6d093666dc12a935cbec0fbff
-
SHA256
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce
-
SHA512
d48ae6179c2d22646bc0aa5aa8dfc986b11fa1ffc856719b953c2f21837a84a13585aecca7f5a6020081caea2159cac644f844f8bc94ebe39cff404b476e7add
-
SSDEEP
192:zUBrnLG6AgDbLcTsdUOkxF+QKwIW1YPno6HDa9/OYJ4DxYNlNKq:cjrvcToUPxF+QKdno6HDa9WMcwlNP
Malware Config
Extracted
njrat
0.7d
HacKed
slt3zgq8.ddns.net:555
5f3acc7a45540b22cf4ac8daf77dcddb
-
reg_key
5f3acc7a45540b22cf4ac8daf77dcddb
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2608 netsh.exe -
Drops startup file 2 IoCs
Processes:
Executor.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5f3acc7a45540b22cf4ac8daf77dcddb.exe Executor.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5f3acc7a45540b22cf4ac8daf77dcddb.exe Executor.exe -
Executes dropped EXE 1 IoCs
Processes:
Executor.exepid Process 2316 Executor.exe -
Loads dropped DLL 1 IoCs
Processes:
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exepid Process 1548 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Executor.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5f3acc7a45540b22cf4ac8daf77dcddb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Executor.exe\" .." Executor.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\5f3acc7a45540b22cf4ac8daf77dcddb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Executor.exe\" .." Executor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exeExecutor.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Executor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Processes:
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exeExecutor.exedescription pid Process Token: SeDebugPrivilege 1548 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe Token: SeDebugPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe Token: 33 2316 Executor.exe Token: SeIncBasePriorityPrivilege 2316 Executor.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exeExecutor.exedescription pid Process procid_target PID 1548 wrote to memory of 2316 1548 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe 31 PID 1548 wrote to memory of 2316 1548 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe 31 PID 1548 wrote to memory of 2316 1548 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe 31 PID 1548 wrote to memory of 2316 1548 8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe 31 PID 2316 wrote to memory of 2608 2316 Executor.exe 32 PID 2316 wrote to memory of 2608 2316 Executor.exe 32 PID 2316 wrote to memory of 2608 2316 Executor.exe 32 PID 2316 wrote to memory of 2608 2316 Executor.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe"C:\Users\Admin\AppData\Local\Temp\8b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\Executor.exe"C:\Users\Admin\AppData\Local\Temp\Executor.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Executor.exe" "Executor.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5498f96b5db1890dc06c35b8d64bab9ca
SHA10db2e0a9c96b61b6d093666dc12a935cbec0fbff
SHA2568b103a00fbc87604c88d42e7fe05522bdfb1d2a2f50dfa395a9ade7c3f7442ce
SHA512d48ae6179c2d22646bc0aa5aa8dfc986b11fa1ffc856719b953c2f21837a84a13585aecca7f5a6020081caea2159cac644f844f8bc94ebe39cff404b476e7add