Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
21-10-2023 21:29
Static task
static1
Behavioral task
behavioral1
Sample
5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe
Resource
win7-20230831-en
General
-
Target
5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe
-
Size
1.4MB
-
MD5
6d7581ce66903505cdd302e804e98ccb
-
SHA1
322c750a476e6bfcc870e32427388bdabdcf2118
-
SHA256
5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe
-
SHA512
81527134452d166b86e4375cd6f0f325a9711eef2a254baf2e049ff911ce5b56fa75c75ef94c79d9ec99fb76c45cb9888fb8547c1884d24b521a634876061758
-
SSDEEP
24576:+TbBv5rUlIa9fkmnRRzYsrQZTnskmkORRQdKQPed9IvAIMpVNvi329DaR:ABRWfkqRRQnXOzQd3M+vAIMpb8IW
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
2.tcp.eu.ngrok.io:14984
d43bf0cc9d9c8c523156a70be6624c0c
-
reg_key
d43bf0cc9d9c8c523156a70be6624c0c
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2504 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2552 Server.exe -
Loads dropped DLL 4 IoCs
pid Process 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2552 Server.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe Token: 33 2552 Server.exe Token: SeIncBasePriorityPrivilege 2552 Server.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2796 DllHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2552 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 29 PID 2412 wrote to memory of 2552 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 29 PID 2412 wrote to memory of 2552 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 29 PID 2412 wrote to memory of 2552 2412 5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe 29 PID 2552 wrote to memory of 2504 2552 Server.exe 32 PID 2552 wrote to memory of 2504 2552 Server.exe 32 PID 2552 wrote to memory of 2504 2552 Server.exe 32 PID 2552 wrote to memory of 2504 2552 Server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe"C:\Users\Admin\AppData\Local\Temp\5ecc27abe51073b88b4a027d104eb27bb6090bb88ee3f57042c391929809b0fe.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2504
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5
-
Filesize
1.1MB
MD591a46e8bb5bb10b6a8a471ef990ec814
SHA1ad258c7d364996c7d1088bb26b7b10ef729d1221
SHA2560405e2bef7e943b73745742f94752970a20733d98edfde98266747f8db38cfe0
SHA5129df16ef30e329e1e697daec29849c3f1515304cc484e83573d527c9ebc2b7011c2bfc3577c78fd611d76f1b1ac95d52329a6c9129e36084c252028f97f5d16b2
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5
-
Filesize
93KB
MD54860e7cff8f6c17f114c3d68334b32b8
SHA165b652c5f5b558cb8f998e61008e18271939e4d9
SHA2566cc35e4a049707cafdc7b9309b48eb9164a0b3bdd610794b17bb71a3ea04a983
SHA512fe0966f953b0ee7f6b48f6a49c81f635d197815d3c62fb1ddf4f381e8238b5eb7efc7acbf478c4769682b8b4c78f4e09b3a022287e40b0f7d9f91f1e7df75cd5