Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 14:25
Behavioral task
behavioral1
Sample
Nursultan.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nursultan.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultan.exe
-
Size
93KB
-
MD5
73c7a3c03ab43cd390c64e04374c43d9
-
SHA1
661c1d5642647432a69c1471803a007592b16543
-
SHA256
8280702dae2acdb7ffe64077ff710b22474109e5adbd0b600f333f3902fd7ff9
-
SHA512
2cd13500928ce9179b5c8ddec0c5e07713754e8e8665f973e4006a374e210aa30c5bb5763807dc91d22cf89952f4a7ca6eda992ac3bfae684b3cf7754e087b0c
-
SSDEEP
1536:axGq+8Tnc7iXQj5piFejEwzGi1dDIDngS:axXTnkiXE4Vi1dOg
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:5552
20b7dddd28527b3a08b870ea6749495d
-
reg_key
20b7dddd28527b3a08b870ea6749495d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2724 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\20b7dddd28527b3a08b870ea6749495dWindows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\20b7dddd28527b3a08b870ea6749495dWindows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2688 Nursultan.exe 2688 Nursultan.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2700 server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2700 2688 Nursultan.exe 31 PID 2688 wrote to memory of 2700 2688 Nursultan.exe 31 PID 2688 wrote to memory of 2700 2688 Nursultan.exe 31 PID 2688 wrote to memory of 2700 2688 Nursultan.exe 31 PID 2700 wrote to memory of 2724 2700 server.exe 32 PID 2700 wrote to memory of 2724 2700 server.exe 32 PID 2700 wrote to memory of 2724 2700 server.exe 32 PID 2700 wrote to memory of 2724 2700 server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD553ce6d1ae8885b5d12e654469f456c83
SHA19d8b30c523ddef4d24134072b27716bec7d94d6f
SHA256d7ebf92ad6e3bc44fbc3cfbb234ef4afafd7ea339f712229641a2849b6f87ce2
SHA512c15df9281e9ccbb8d30e24e751b77a030e734f8cda4bd9482d3ca02f6b23e463a8e90ddd78a582ca059e57b8d0492c22583d792bc7368094ffc06e12cd145d9d
-
Filesize
93KB
MD573c7a3c03ab43cd390c64e04374c43d9
SHA1661c1d5642647432a69c1471803a007592b16543
SHA2568280702dae2acdb7ffe64077ff710b22474109e5adbd0b600f333f3902fd7ff9
SHA5122cd13500928ce9179b5c8ddec0c5e07713754e8e8665f973e4006a374e210aa30c5bb5763807dc91d22cf89952f4a7ca6eda992ac3bfae684b3cf7754e087b0c