Analysis
-
max time kernel
116s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe
Resource
win10v2004-20241007-en
General
-
Target
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe
-
Size
1.2MB
-
MD5
b6d84da1e7884359bfae8fa18aaf8a80
-
SHA1
c01a49d30d94f1b9d0d908ab9d7afd50f5bd2375
-
SHA256
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24
-
SHA512
8bd8da789f8050e05913fc823e8b04469f87c5902a1d0a38225a61a5593052e718fea1609b06a2e90dbfe355f1c77de0511a1f0ed7b8538fca6f670642cd140a
-
SSDEEP
24576:eAHnh+eWsN3skA4RV1Hom2KXMmHaW7aWvCaFg5a7PCmWX95FC:Jh+ZkldoPK8YaW7CaZ7IHc
Malware Config
Extracted
njrat
0.7d
redlanhopto
redlan.hopto.org:5553
d25d360449d7bab3069e1b77b3a914a3
-
reg_key
d25d360449d7bab3069e1b77b3a914a3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2920 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 1256 data.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000016c23-14.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2368 set thread context of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 1256 set thread context of 2040 1256 data.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 1256 data.exe 1256 data.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe Token: 33 1976 RegAsm.exe Token: SeIncBasePriorityPrivilege 1976 RegAsm.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 1256 data.exe 1256 data.exe 1256 data.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 1256 data.exe 1256 data.exe 1256 data.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 2368 wrote to memory of 1976 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 31 PID 1976 wrote to memory of 2920 1976 RegAsm.exe 32 PID 1976 wrote to memory of 2920 1976 RegAsm.exe 32 PID 1976 wrote to memory of 2920 1976 RegAsm.exe 32 PID 1976 wrote to memory of 2920 1976 RegAsm.exe 32 PID 2368 wrote to memory of 1664 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 35 PID 2368 wrote to memory of 1664 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 35 PID 2368 wrote to memory of 1664 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 35 PID 2368 wrote to memory of 1664 2368 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 35 PID 932 wrote to memory of 1256 932 taskeng.exe 38 PID 932 wrote to memory of 1256 932 taskeng.exe 38 PID 932 wrote to memory of 1256 932 taskeng.exe 38 PID 932 wrote to memory of 1256 932 taskeng.exe 38 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39 PID 1256 wrote to memory of 2040 1256 data.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe"C:\Users\Admin\AppData\Local\Temp\408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn igfxHK /tr "C:\Users\Admin\AppData\Roaming\chkdsk\data.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1664
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2C362162-91EF-45D0-BEB7-AA449DEE6FBC} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Roaming\chkdsk\data.exeC:\Users\Admin\AppData\Roaming\chkdsk\data.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD55a38b932a60911638e098dcdc0169bfc
SHA125d7e27e7459ca46fd5e37f397e67beae39922fc
SHA25698545c35634d4ac66c165d98239376d00c2330ebb89ac04597f39ee8750698bb
SHA5121a486945c2bbebcc6983015b586863b1faaf53156c2961d8d48f0eaacef2015e1febbdf84230df2391aeb8637ae084efc88d4a137d195aeb3a35c8982f1f83ab