Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 16:50
Static task
static1
Behavioral task
behavioral1
Sample
f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe
Resource
win10v2004-20241007-en
General
-
Target
f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe
-
Size
1.2MB
-
MD5
f583d334c2d7b0993a306101b00c90f0
-
SHA1
9c872e81f2b5ab31ff6f289f82046ce68ce49889
-
SHA256
f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122dd
-
SHA512
a21b1b94988d7e9ab0c5d411fb58c4e809eed27a842eea554794e27dae83673c54395a34145ec06d4ef3a15472f3096e968d3ebb1af6617491b1bc286966934d
-
SSDEEP
24576:eAHnh+eWsN3skA4RV1Hom2KXMmHaW7aWvCaFg5a7PCmWX95G:Jh+ZkldoPK8YaW7CaZ7IHG
Malware Config
Extracted
njrat
0.7d
redlanhopto
redlan.hopto.org:5553
d25d360449d7bab3069e1b77b3a914a3
-
reg_key
d25d360449d7bab3069e1b77b3a914a3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2256 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2968 data.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00300000000174a2-14.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2844 set thread context of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2968 data.exe 2968 data.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe Token: 33 2052 RegAsm.exe Token: SeIncBasePriorityPrivilege 2052 RegAsm.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2968 data.exe 2968 data.exe 2968 data.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 2968 data.exe 2968 data.exe 2968 data.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2844 wrote to memory of 2052 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 32 PID 2052 wrote to memory of 2256 2052 RegAsm.exe 33 PID 2052 wrote to memory of 2256 2052 RegAsm.exe 33 PID 2052 wrote to memory of 2256 2052 RegAsm.exe 33 PID 2052 wrote to memory of 2256 2052 RegAsm.exe 33 PID 2844 wrote to memory of 2344 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 36 PID 2844 wrote to memory of 2344 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 36 PID 2844 wrote to memory of 2344 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 36 PID 2844 wrote to memory of 2344 2844 f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe 36 PID 2928 wrote to memory of 2968 2928 taskeng.exe 39 PID 2928 wrote to memory of 2968 2928 taskeng.exe 39 PID 2928 wrote to memory of 2968 2928 taskeng.exe 39 PID 2928 wrote to memory of 2968 2928 taskeng.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe"C:\Users\Admin\AppData\Local\Temp\f75e8a6e2f017c2a66476dc9257d1465e5b891b35fd7a58d544faf17ab0122ddN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn igfxHK /tr "C:\Users\Admin\AppData\Roaming\chkdsk\data.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {977945E4-DF15-4588-8DDB-BE8C01A8C563} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Roaming\chkdsk\data.exeC:\Users\Admin\AppData\Roaming\chkdsk\data.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD50c20da89d8dbbdc6b677860277c96063
SHA14fd8cde68b8a27a973cdbb336e1ff779d0a1f22a
SHA256028c1a77a7b8f48a9f747d941021bc3c94feae4b4ce668b963abc996d7e8d671
SHA51225cae930f6131d83dd852d596c4183c6c2221cca066319ee274b98ffbd31168b8fe670d770f39479140a657aa949c1fe71e39038a982a2f61b54c834efc43df9