Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04/01/2024, 05:56
Static task
static1
Behavioral task
behavioral1
Sample
4011c945eab342dfa34f753fb98a8903.exe
Resource
win7-20231215-en
General
-
Target
4011c945eab342dfa34f753fb98a8903.exe
-
Size
65KB
-
MD5
4011c945eab342dfa34f753fb98a8903
-
SHA1
abdf5d45451977d0aa451b34947de4459fe01c2e
-
SHA256
af5fd63b145516de0fe79e709e30099e24f5099d0415c5ecff07b94e5f03ae7b
-
SHA512
fada3b5a3370ac17194f9646e933c4c00735ba5ec30ae6abc7546bcc506d4ddc8474155add6ab6b4faf4963080d51791ecb25c05a677b3c042fa7b980dbc609a
-
SSDEEP
1536:sEikUQ5Ke31oeYUnqmc/5arJpG96UzodEtp6ARiOm6Ozx:sE5rl/Nq9QIz8A8OmRx
Malware Config
Extracted
njrat
0.7d
⋘A♆A⋙
hakim32.ddns.net:2000
a5b3fa3acb0104014f92c69f9ef455a8
-
reg_key
a5b3fa3acb0104014f92c69f9ef455a8
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1512 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a5b3fa3acb0104014f92c69f9ef455a8.exe Manifest Windows.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a5b3fa3acb0104014f92c69f9ef455a8.exe Manifest Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 Manifest Windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\a5b3fa3acb0104014f92c69f9ef455a8 = "\"C:\\ProgramData\\Manifest Windows.exe\" .." Manifest Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5b3fa3acb0104014f92c69f9ef455a8 = "\"C:\\ProgramData\\Manifest Windows.exe\" .." Manifest Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe Token: 33 2700 Manifest Windows.exe Token: SeIncBasePriorityPrivilege 2700 Manifest Windows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1848 wrote to memory of 2700 1848 4011c945eab342dfa34f753fb98a8903.exe 28 PID 1848 wrote to memory of 2700 1848 4011c945eab342dfa34f753fb98a8903.exe 28 PID 1848 wrote to memory of 2700 1848 4011c945eab342dfa34f753fb98a8903.exe 28 PID 2700 wrote to memory of 1512 2700 Manifest Windows.exe 32 PID 2700 wrote to memory of 1512 2700 Manifest Windows.exe 32 PID 2700 wrote to memory of 1512 2700 Manifest Windows.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\4011c945eab342dfa34f753fb98a8903.exe"C:\Users\Admin\AppData\Local\Temp\4011c945eab342dfa34f753fb98a8903.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\ProgramData\Manifest Windows.exe"C:\ProgramData\Manifest Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Manifest Windows.exe" "Manifest Windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD54011c945eab342dfa34f753fb98a8903
SHA1abdf5d45451977d0aa451b34947de4459fe01c2e
SHA256af5fd63b145516de0fe79e709e30099e24f5099d0415c5ecff07b94e5f03ae7b
SHA512fada3b5a3370ac17194f9646e933c4c00735ba5ec30ae6abc7546bcc506d4ddc8474155add6ab6b4faf4963080d51791ecb25c05a677b3c042fa7b980dbc609a