Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 04:02
Static task
static1
Behavioral task
behavioral1
Sample
7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe
Resource
win10v2004-20241007-en
General
-
Target
7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe
-
Size
257KB
-
MD5
cb27527be7e983bde63b39abdedbc75a
-
SHA1
4321b26037a08949674b211807ca411e0761f5e7
-
SHA256
7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5
-
SHA512
bab9cc7628b2e774ba01fb8d7875cb754a42cbc88d7c02c3c91badfe0f02c3b6bb4ecfe4cdb7e47dac8dcff38ffa60fb60d44399cc50ab0f903544e3d7675f5f
-
SSDEEP
6144:vY4AymXSWEM1TOzeUh6+/Igohbkk5S98Bw:v7S5H1izlX9oOGBw
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2192 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\server.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\server.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 1076 server.exe -
Loads dropped DLL 1 IoCs
pid Process 2512 7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\def9b6cd3f2b0c43097dfbc918862b82 = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\def9b6cd3f2b0c43097dfbc918862b82 = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" server.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeCreateTokenPrivilege 1076 server.exe Token: SeAssignPrimaryTokenPrivilege 1076 server.exe Token: SeLockMemoryPrivilege 1076 server.exe Token: SeIncreaseQuotaPrivilege 1076 server.exe Token: 0 1076 server.exe Token: SeMachineAccountPrivilege 1076 server.exe Token: SeTcbPrivilege 1076 server.exe Token: SeSecurityPrivilege 1076 server.exe Token: SeTakeOwnershipPrivilege 1076 server.exe Token: SeLoadDriverPrivilege 1076 server.exe Token: SeSystemProfilePrivilege 1076 server.exe Token: SeSystemtimePrivilege 1076 server.exe Token: SeProfSingleProcessPrivilege 1076 server.exe Token: SeIncBasePriorityPrivilege 1076 server.exe Token: SeCreatePagefilePrivilege 1076 server.exe Token: SeCreatePermanentPrivilege 1076 server.exe Token: SeBackupPrivilege 1076 server.exe Token: SeRestorePrivilege 1076 server.exe Token: SeShutdownPrivilege 1076 server.exe Token: SeDebugPrivilege 1076 server.exe Token: SeAuditPrivilege 1076 server.exe Token: SeSystemEnvironmentPrivilege 1076 server.exe Token: SeChangeNotifyPrivilege 1076 server.exe Token: SeRemoteShutdownPrivilege 1076 server.exe Token: SeUndockPrivilege 1076 server.exe Token: SeSyncAgentPrivilege 1076 server.exe Token: SeEnableDelegationPrivilege 1076 server.exe Token: SeManageVolumePrivilege 1076 server.exe Token: SeImpersonatePrivilege 1076 server.exe Token: SeCreateGlobalPrivilege 1076 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2512 wrote to memory of 1076 2512 7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe 31 PID 2512 wrote to memory of 1076 2512 7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe 31 PID 2512 wrote to memory of 1076 2512 7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe 31 PID 1076 wrote to memory of 2192 1076 server.exe 33 PID 1076 wrote to memory of 2192 1076 server.exe 33 PID 1076 wrote to memory of 2192 1076 server.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe"C:\Users\Admin\AppData\Local\Temp\7db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram C:\Users\Admin\AppData\Roaming\server.exe "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2192
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD5cb27527be7e983bde63b39abdedbc75a
SHA14321b26037a08949674b211807ca411e0761f5e7
SHA2567db30cf4697f11f564a130c1c24aeeb7d66ef58db98c7662001305925fa282a5
SHA512bab9cc7628b2e774ba01fb8d7875cb754a42cbc88d7c02c3c91badfe0f02c3b6bb4ecfe4cdb7e47dac8dcff38ffa60fb60d44399cc50ab0f903544e3d7675f5f