Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14-03-2024 09:52
Behavioral task
behavioral1
Sample
c853e1396f96dfe4c032666734e6dc56.exe
Resource
win7-20231129-en
General
-
Target
c853e1396f96dfe4c032666734e6dc56.exe
-
Size
402KB
-
MD5
c853e1396f96dfe4c032666734e6dc56
-
SHA1
3726f5a69558acd0f0ba75107b553d241502ffce
-
SHA256
7a903afa3b0e0c3324e9844837254cf5524c0fc4fa5b3bd6b08d37dc207f9232
-
SHA512
858ea624d3086bb2e74cd5234574e62d6cd459a22ee9bf2ac299b4412573feb8a44d331f90db5de723308eea89a586a28320bb11ab852d5a24023e9020154d3d
-
SSDEEP
6144:jmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:YSmLAuEY71fviagATFmebVQDcYcg
Malware Config
Extracted
njrat
0.6.4
hhhmach.ddns.net:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2600 netsh.exe -
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 2 IoCs
Processes:
test.exeTrojan.exepid process 804 test.exe 2532 Trojan.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exetest.exepid process 2208 cmd.exe 804 test.exe -
Processes:
resource yara_rule behavioral1/memory/2360-0-0x0000000000400000-0x00000000004FB000-memory.dmp upx behavioral1/memory/2360-17-0x0000000000400000-0x00000000004FB000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
Trojan.exepid process 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe 2532 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 2532 Trojan.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
c853e1396f96dfe4c032666734e6dc56.execmd.exetest.exeTrojan.exedescription pid process target process PID 2360 wrote to memory of 2208 2360 c853e1396f96dfe4c032666734e6dc56.exe cmd.exe PID 2360 wrote to memory of 2208 2360 c853e1396f96dfe4c032666734e6dc56.exe cmd.exe PID 2360 wrote to memory of 2208 2360 c853e1396f96dfe4c032666734e6dc56.exe cmd.exe PID 2360 wrote to memory of 2208 2360 c853e1396f96dfe4c032666734e6dc56.exe cmd.exe PID 2208 wrote to memory of 804 2208 cmd.exe test.exe PID 2208 wrote to memory of 804 2208 cmd.exe test.exe PID 2208 wrote to memory of 804 2208 cmd.exe test.exe PID 2208 wrote to memory of 804 2208 cmd.exe test.exe PID 804 wrote to memory of 2532 804 test.exe Trojan.exe PID 804 wrote to memory of 2532 804 test.exe Trojan.exe PID 804 wrote to memory of 2532 804 test.exe Trojan.exe PID 804 wrote to memory of 2532 804 test.exe Trojan.exe PID 2532 wrote to memory of 2600 2532 Trojan.exe netsh.exe PID 2532 wrote to memory of 2600 2532 Trojan.exe netsh.exe PID 2532 wrote to memory of 2600 2532 Trojan.exe netsh.exe PID 2532 wrote to memory of 2600 2532 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c853e1396f96dfe4c032666734e6dc56.exe"C:\Users\Admin\AppData\Local\Temp\c853e1396f96dfe4c032666734e6dc56.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2600
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD542c5854aa0709d8bf6c28ea82c67b9a5
SHA1124ea473f0572009de85a4a46f361109f4fae7d6
SHA25671e1add662041fee9ff0ddf0139154cf006538559af45f34047aac91efb1b8eb
SHA512c0f4412f2237138b5b66ecc285d7f44bacd67ae23feb0a55561cd4f7850ee6b0fd1b1dac3d2725ed4932aaf155b0fbda284a69b07594789bdb4cbcf0f499d95a