Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 08:17
Behavioral task
behavioral1
Sample
64eb1168ecdd149acb331caab14538d5.exe
Resource
win7-20231215-en
General
-
Target
64eb1168ecdd149acb331caab14538d5.exe
-
Size
402KB
-
MD5
64eb1168ecdd149acb331caab14538d5
-
SHA1
cd1455c61d0e0acbe0053299f49ce639c1e3d849
-
SHA256
78b50f821b0d995d3ef5dd0e8178b6c0a1d74c4b28779849b7d31430b239473b
-
SHA512
3f839942b4a4ac9035087d7a82ee579c7b139d7135eee4fba9c01b5ab4a372853046d80350d1aaa65111303cc6116130cc3aa8064a81124fac6e73c000389567
-
SSDEEP
6144:0maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:dSmLAuEY71fviagATFmebVQDcYc5
Malware Config
Extracted
njrat
0.6.4
hhhmach.ddns.net:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2784 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 2 IoCs
pid Process 2664 test.exe 2960 Trojan.exe -
Loads dropped DLL 2 IoCs
pid Process 2180 cmd.exe 2664 test.exe -
resource yara_rule behavioral1/memory/3024-1-0x0000000000400000-0x00000000004FB000-memory.dmp upx behavioral1/memory/3024-19-0x0000000000400000-0x00000000004FB000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe 2960 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2960 Trojan.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2180 3024 64eb1168ecdd149acb331caab14538d5.exe 29 PID 3024 wrote to memory of 2180 3024 64eb1168ecdd149acb331caab14538d5.exe 29 PID 3024 wrote to memory of 2180 3024 64eb1168ecdd149acb331caab14538d5.exe 29 PID 3024 wrote to memory of 2180 3024 64eb1168ecdd149acb331caab14538d5.exe 29 PID 2180 wrote to memory of 2664 2180 cmd.exe 30 PID 2180 wrote to memory of 2664 2180 cmd.exe 30 PID 2180 wrote to memory of 2664 2180 cmd.exe 30 PID 2180 wrote to memory of 2664 2180 cmd.exe 30 PID 2664 wrote to memory of 2960 2664 test.exe 33 PID 2664 wrote to memory of 2960 2664 test.exe 33 PID 2664 wrote to memory of 2960 2664 test.exe 33 PID 2664 wrote to memory of 2960 2664 test.exe 33 PID 2960 wrote to memory of 2784 2960 Trojan.exe 32 PID 2960 wrote to memory of 2784 2960 Trojan.exe 32 PID 2960 wrote to memory of 2784 2960 Trojan.exe 32 PID 2960 wrote to memory of 2784 2960 Trojan.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\64eb1168ecdd149acb331caab14538d5.exe"C:\Users\Admin\AppData\Local\Temp\64eb1168ecdd149acb331caab14538d5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960
-
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE1⤵
- Modifies Windows Firewall
PID:2784
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD542c5854aa0709d8bf6c28ea82c67b9a5
SHA1124ea473f0572009de85a4a46f361109f4fae7d6
SHA25671e1add662041fee9ff0ddf0139154cf006538559af45f34047aac91efb1b8eb
SHA512c0f4412f2237138b5b66ecc285d7f44bacd67ae23feb0a55561cd4f7850ee6b0fd1b1dac3d2725ed4932aaf155b0fbda284a69b07594789bdb4cbcf0f499d95a