Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 08:16
Static task
static1
Behavioral task
behavioral1
Sample
3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe
Resource
win10v2004-20241007-en
General
-
Target
3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe
-
Size
80KB
-
MD5
41c5fbab311f1f91acf6d663a92a38a0
-
SHA1
3c0faf99d61fa5b5635562c249ff14642d287da7
-
SHA256
3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3a
-
SHA512
69e19c245aeb05fa78ae5ef701dbb9b0c99769e3c096348fd1d1b4c0bd2ead0bdc52d7bdce83e67e5d5f1adec48089890252d6249e9378848b1e06eb6849d85e
-
SSDEEP
1536:eV0OMHYAwoDfsP0cTVrWDGu4eeGWQX17S38Mdb:c0OiDorOp4ee+Ml
Malware Config
Extracted
njrat
0.7d
HacKed
skandar001007.ddns.net:1101
5c41cf8b7fd17bab9bf957c2625a7998
-
reg_key
5c41cf8b7fd17bab9bf957c2625a7998
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2148 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5c41cf8b7fd17bab9bf957c2625a7998.exe skan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5c41cf8b7fd17bab9bf957c2625a7998.exe skan.exe -
Executes dropped EXE 2 IoCs
pid Process 1652 948.exe 2300 skan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\5c41cf8b7fd17bab9bf957c2625a7998 = "\"C:\\Users\\Admin\\AppData\\Roaming\\skan.exe\" .." skan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5c41cf8b7fd17bab9bf957c2625a7998 = "\"C:\\Users\\Admin\\AppData\\Roaming\\skan.exe\" .." skan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe Token: 33 2300 skan.exe Token: SeIncBasePriorityPrivilege 2300 skan.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1652 2420 3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe 29 PID 2420 wrote to memory of 1652 2420 3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe 29 PID 2420 wrote to memory of 1652 2420 3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe 29 PID 1652 wrote to memory of 2300 1652 948.exe 30 PID 1652 wrote to memory of 2300 1652 948.exe 30 PID 1652 wrote to memory of 2300 1652 948.exe 30 PID 2300 wrote to memory of 2148 2300 skan.exe 31 PID 2300 wrote to memory of 2148 2300 skan.exe 31 PID 2300 wrote to memory of 2148 2300 skan.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe"C:\Users\Admin\AppData\Local\Temp\3933f1e8608aa3b1fd14fbae2a92a2270c57ea643214c5595a467d18cb40cd3aN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\948.exeC:\Users\Admin\AppData\Local\Temp\948.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Roaming\skan.exe"C:\Users\Admin\AppData\Roaming\skan.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\skan.exe" "skan.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5c62c5e248e213d91288f4001ed176661
SHA1ff089bc99f52dd67f51567a07a89214a157293d1
SHA25683175db32d50749270cfe3ca3c102c07062f2e33c9a12fbc944b331c92c19a53
SHA512a26fc307d474e44679bb50cfef4216d6512900c753426f6b77d2908ef95cfee9c704bc36c05c6cd6cd8dab044edd7ae702ea26026edf33ed4b0cb09a9fc5beb9