Analysis
-
max time kernel
118s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe
Resource
win10v2004-20241007-en
General
-
Target
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe
-
Size
1.2MB
-
MD5
b6d84da1e7884359bfae8fa18aaf8a80
-
SHA1
c01a49d30d94f1b9d0d908ab9d7afd50f5bd2375
-
SHA256
408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24
-
SHA512
8bd8da789f8050e05913fc823e8b04469f87c5902a1d0a38225a61a5593052e718fea1609b06a2e90dbfe355f1c77de0511a1f0ed7b8538fca6f670642cd140a
-
SSDEEP
24576:eAHnh+eWsN3skA4RV1Hom2KXMmHaW7aWvCaFg5a7PCmWX95FC:Jh+ZkldoPK8YaW7CaZ7IHc
Malware Config
Extracted
njrat
0.7d
redlanhopto
redlan.hopto.org:5553
d25d360449d7bab3069e1b77b3a914a3
-
reg_key
d25d360449d7bab3069e1b77b3a914a3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 920 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe -
Executes dropped EXE 1 IoCs
pid Process 1592 data.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023ca0-14.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4252 set thread context of 4588 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 99 PID 1592 set thread context of 3284 1592 data.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 1592 data.exe 1592 data.exe 1592 data.exe 1592 data.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe Token: 33 4588 RegAsm.exe Token: SeIncBasePriorityPrivilege 4588 RegAsm.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 1592 data.exe 1592 data.exe 1592 data.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 1592 data.exe 1592 data.exe 1592 data.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4252 wrote to memory of 4588 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 99 PID 4252 wrote to memory of 4588 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 99 PID 4252 wrote to memory of 4588 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 99 PID 4252 wrote to memory of 4588 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 99 PID 4252 wrote to memory of 4588 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 99 PID 4588 wrote to memory of 920 4588 RegAsm.exe 101 PID 4588 wrote to memory of 920 4588 RegAsm.exe 101 PID 4588 wrote to memory of 920 4588 RegAsm.exe 101 PID 4252 wrote to memory of 2576 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 104 PID 4252 wrote to memory of 2576 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 104 PID 4252 wrote to memory of 2576 4252 408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe 104 PID 1592 wrote to memory of 3284 1592 data.exe 108 PID 1592 wrote to memory of 3284 1592 data.exe 108 PID 1592 wrote to memory of 3284 1592 data.exe 108 PID 1592 wrote to memory of 3284 1592 data.exe 108 PID 1592 wrote to memory of 3284 1592 data.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe"C:\Users\Admin\AppData\Local\Temp\408e32d56539659189402923ae1e005d46d587adcc2b4d54fb931b0002050f24N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:920
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn igfxHK /tr "C:\Users\Admin\AppData\Roaming\chkdsk\data.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Users\Admin\AppData\Roaming\chkdsk\data.exeC:\Users\Admin\AppData\Roaming\chkdsk\data.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3284
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5ce64c3270018eae08efe948fd7cf1099
SHA1ecb43fc8897283c581e08ba2b7e5939d0d616c06
SHA2565350a2a4ea484f0691f3d800faef0c9d1255518a34b17ca519ab91b52e82b980
SHA5120b9626e18418fbfca0f5a12003636648b369498375244b89331da4fbb8b1620642414ce1609d52d26599c9ec03a169b344e551b2ad74d2850d373ffec868cc2a