Analysis
-
max time kernel
115s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe
Resource
win10v2004-20241007-en
General
-
Target
6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe
-
Size
1.2MB
-
MD5
a4492815d6aa8ec763aff5beec9e19d0
-
SHA1
656881901218c070c55a4d9cbe574739f5bc0424
-
SHA256
6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89c
-
SHA512
032c652bfeee89aaf64ce2e0a899aca6e0d90541158510ae4c3c344c8856921cf34dc6b5b4de458f828d9f7a12a3d4d9d85b45727bb59d98f9928c54e6b41e32
-
SSDEEP
24576:eAHnh+eWsN3skA4RV1Hom2KXMmHaW7aWvCaFg5a7PCmWX95e:Jh+ZkldoPK8YaW7CaZ7IHe
Malware Config
Extracted
njrat
0.7d
redlanhopto
redlan.hopto.org:5553
d25d360449d7bab3069e1b77b3a914a3
-
reg_key
d25d360449d7bab3069e1b77b3a914a3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2624 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe -
Executes dropped EXE 1 IoCs
pid Process 1916 data.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023b7d-14.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2064 set thread context of 4972 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 1916 data.exe 1916 data.exe 1916 data.exe 1916 data.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe Token: 33 4972 RegAsm.exe Token: SeIncBasePriorityPrivilege 4972 RegAsm.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 1916 data.exe 1916 data.exe 1916 data.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 1916 data.exe 1916 data.exe 1916 data.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2064 wrote to memory of 4972 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 98 PID 2064 wrote to memory of 4972 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 98 PID 2064 wrote to memory of 4972 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 98 PID 2064 wrote to memory of 4972 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 98 PID 2064 wrote to memory of 4972 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 98 PID 4972 wrote to memory of 2624 4972 RegAsm.exe 101 PID 4972 wrote to memory of 2624 4972 RegAsm.exe 101 PID 4972 wrote to memory of 2624 4972 RegAsm.exe 101 PID 2064 wrote to memory of 4836 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 104 PID 2064 wrote to memory of 4836 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 104 PID 2064 wrote to memory of 4836 2064 6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe"C:\Users\Admin\AppData\Local\Temp\6e75b06ed5ddf7d217f19f9de9d4c9d615de7c846ec223fe5cefa29ff638a89cN.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2624
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn igfxHK /tr "C:\Users\Admin\AppData\Roaming\chkdsk\data.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4836
-
-
C:\Users\Admin\AppData\Roaming\chkdsk\data.exeC:\Users\Admin\AppData\Roaming\chkdsk\data.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1916
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD505ec69be43ac79506716009e17546e7c
SHA13eb5eb74347c011b2cebb1dd658f784e79b89068
SHA256140a7577195c14b1e2b1c1ed5b9811420660f7ac30b51b44b30c63b5d2351178
SHA512d56df5d4556d219bf5cca91ff34b78d3827cfcc022366ad085bfe07b6fe5a8b16913eede01e8dde861a392cc1c60e05da23eb0b9afb0a8227e31dee0e5deef97