Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 20:29
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20241007-en
General
-
Target
Server.exe
-
Size
93KB
-
MD5
478f6b8a8f1a60a3ed7d7158c7870433
-
SHA1
6143a06c120d6a238d13fd7a63acd99fe96082a2
-
SHA256
0ea9fe75f4b92fa4db859243bc898d62b20b974dca80fc0558a0afb418564930
-
SHA512
bb4ec3dc99a860dc6686980497b6b2dfdef9988104ed2cb3d62285e8a3d3359fedc3230775655041ebb3e5bd033d52727c88385cf19d9240d7fbe7f3e866b285
-
SSDEEP
768:uY3Wbi6xgrKSMZAZL28d2WmtlX+jRoI++WqXxrjEtCdnl2pi1Rz4Rk3JhsGdpSgM:wbvxg1L2AZmDO+2jEwzGi1dDLDSgS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
66.29.28.194:25565
d0f07874cbb7a0a6f92d29b71f7e122d
-
reg_key
d0f07874cbb7a0a6f92d29b71f7e122d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2680 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d0f07874cbb7a0a6f92d29b71f7e122dWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d0f07874cbb7a0a6f92d29b71f7e122dWindows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 server.exe -
Loads dropped DLL 2 IoCs
pid Process 1924 Server.exe 1924 Server.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2736 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe Token: 33 2736 server.exe Token: SeIncBasePriorityPrivilege 2736 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2736 1924 Server.exe 30 PID 1924 wrote to memory of 2736 1924 Server.exe 30 PID 1924 wrote to memory of 2736 1924 Server.exe 30 PID 1924 wrote to memory of 2736 1924 Server.exe 30 PID 2736 wrote to memory of 2680 2736 server.exe 31 PID 2736 wrote to memory of 2680 2736 server.exe 31 PID 2736 wrote to memory of 2680 2736 server.exe 31 PID 2736 wrote to memory of 2680 2736 server.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD52099bb64fd1770d321df364f99b658d1
SHA13124edeaa14c060becfa8b980ed77db15d56a9e3
SHA256d53ce6bdbd0c3cb4596ac3103f15824570a9858da95f63cedf64cec11dc44e2d
SHA5123481f2a02f7b1255ad0f3cd8a716de9c7414753b6f8657f0bf99738ff6623f8717469bc10e737d6c0d1d13846e726d50baeb5e8ef73efcfce7be5c63327c4895
-
Filesize
93KB
MD5478f6b8a8f1a60a3ed7d7158c7870433
SHA16143a06c120d6a238d13fd7a63acd99fe96082a2
SHA2560ea9fe75f4b92fa4db859243bc898d62b20b974dca80fc0558a0afb418564930
SHA512bb4ec3dc99a860dc6686980497b6b2dfdef9988104ed2cb3d62285e8a3d3359fedc3230775655041ebb3e5bd033d52727c88385cf19d9240d7fbe7f3e866b285