Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 14:46
Static task
static1
Behavioral task
behavioral1
Sample
7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe
Resource
win10v2004-20241007-en
General
-
Target
7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe
-
Size
999KB
-
MD5
b20afbf4f8f5abca8b7622279afc86f4
-
SHA1
9631428b25e7c115c970763cb3362d67acdfad76
-
SHA256
7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8
-
SHA512
31e16148c8d73956fa4bbf640495b68305f1b6a34c489e4dbd5a73a5dcde0a1c80813aaa2ec2cafeaff2539bde79b5d91eadbd48a5c13a20a80a7bf6f022ffef
-
SSDEEP
24576:A4lavt0LkLL9IMixoEgeaWp/+hwWq9MmCS:3kwkn9IMHeaWp0PaPCS
Malware Config
Extracted
njrat
0.7d
HacKed
10.10.10.18:5552
54435c35e0b080ff81569515525baf6b
-
reg_key
54435c35e0b080ff81569515525baf6b
-
splitter
|'|'|
Signatures
-
Njrat family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1312 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1692 6393.exe 2600 server.exe -
Loads dropped DLL 4 IoCs
pid Process 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 1692 6393.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\54435c35e0b080ff81569515525baf6b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\54435c35e0b080ff81569515525baf6b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6393.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe Token: 33 2600 server.exe Token: SeIncBasePriorityPrivilege 2600 server.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2964 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2964 DllHost.exe 2964 DllHost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1692 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 31 PID 1632 wrote to memory of 1692 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 31 PID 1632 wrote to memory of 1692 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 31 PID 1632 wrote to memory of 1692 1632 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe 31 PID 1692 wrote to memory of 2600 1692 6393.exe 33 PID 1692 wrote to memory of 2600 1692 6393.exe 33 PID 1692 wrote to memory of 2600 1692 6393.exe 33 PID 1692 wrote to memory of 2600 1692 6393.exe 33 PID 2600 wrote to memory of 1312 2600 server.exe 34 PID 2600 wrote to memory of 1312 2600 server.exe 34 PID 2600 wrote to memory of 1312 2600 server.exe 34 PID 2600 wrote to memory of 1312 2600 server.exe 34 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe"C:\Users\Admin\AppData\Local\Temp\7dafea747cea5cfdbef469966acaa7f3943962de6a40f6909cb8f167d612b3f8.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\6393\6393.exe"C:\Users\Admin\AppData\Local\Temp\6393\6393.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1312
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2964
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD509681c3e7380178ddcdbe0503ffa1dd9
SHA157daa0a255ebd46c02b4c63c1e1276f3ed24822f
SHA256d5996441cb6b93c1315c1faf1c4d38fa55a530191a4f8ca60f5d45d4d23407b9
SHA51289475b74ba7771bc0a7f732becd26c55c67771205c99558c543001cf59964da280a25e6ea123c9b6397b6c32bb5ca150249afbbfc89abf928b65a4d1f2100408
-
Filesize
23KB
MD52dedff5b288f6808b717cc2042855652
SHA165dd1b5ae9969d4e400e590cd4e759a544d446b6
SHA2567689c0d69bd6bb83a54b858c0c844d50576cab09462639fb8f495727bdbb0453
SHA512e80dc0f1307d5fde3801c6f669ce2e84a9daf52dd40f71d638b214141ccc5b7bb8311b8d490c1e19cbbb95c72d1fd9fcd308b9c02a7e22a330e6db60713cf693