Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 17:32
Behavioral task
behavioral1
Sample
4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe
Resource
win10v2004-20240412-en
General
-
Target
4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe
-
Size
23KB
-
MD5
26f75dde198f77866dbc6167cc101f2d
-
SHA1
056d49fc62c8ce9efcedf4ea3e4b8b357e3a23f9
-
SHA256
4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31
-
SHA512
a42ca275b2f6ea334adab73a63adef6da64acb8b1663b3658d33c21f187ac1e0ec1cbe2d5b935c1c0c8da024979bf57ff2abc6b610b74aec956ed66a615ba77d
-
SSDEEP
384:D3gexUw/L+JrgUon5b9uSDMwT9Pfg6NgrWoBYi51mRvR6JZlbw8hqIusZzZ5Hoz:7IAKG91DP1hPRpcnukW
Malware Config
Extracted
njrat
0.7d
Hacked by JmRh
0.tcp.eu.ngrok.io:15422
255adf5996e3bf23b41adff1252970bf
-
reg_key
255adf5996e3bf23b41adff1252970bf
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2560 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\255adf5996e3bf23b41adff1252970bf.exe Amk 3nDe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\255adf5996e3bf23b41adff1252970bf.exe Amk 3nDe.exe -
Executes dropped EXE 1 IoCs
pid Process 2512 Amk 3nDe.exe -
Loads dropped DLL 1 IoCs
pid Process 3024 4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\255adf5996e3bf23b41adff1252970bf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Amk 3nDe.exe\" .." Amk 3nDe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\255adf5996e3bf23b41adff1252970bf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Amk 3nDe.exe\" .." Amk 3nDe.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 0.tcp.eu.ngrok.io 31 0.tcp.eu.ngrok.io 45 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe Token: 33 2512 Amk 3nDe.exe Token: SeIncBasePriorityPrivilege 2512 Amk 3nDe.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2512 3024 4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe 28 PID 3024 wrote to memory of 2512 3024 4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe 28 PID 3024 wrote to memory of 2512 3024 4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe 28 PID 3024 wrote to memory of 2512 3024 4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe 28 PID 2512 wrote to memory of 2560 2512 Amk 3nDe.exe 29 PID 2512 wrote to memory of 2560 2512 Amk 3nDe.exe 29 PID 2512 wrote to memory of 2560 2512 Amk 3nDe.exe 29 PID 2512 wrote to memory of 2560 2512 Amk 3nDe.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe"C:\Users\Admin\AppData\Local\Temp\4a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\Amk 3nDe.exe"C:\Users\Admin\AppData\Local\Temp\Amk 3nDe.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Amk 3nDe.exe" "Amk 3nDe.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2560
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD526f75dde198f77866dbc6167cc101f2d
SHA1056d49fc62c8ce9efcedf4ea3e4b8b357e3a23f9
SHA2564a5fdda9ee07e884e1d89612b56a932acb9c812b72cccacde885da0f9b4eab31
SHA512a42ca275b2f6ea334adab73a63adef6da64acb8b1663b3658d33c21f187ac1e0ec1cbe2d5b935c1c0c8da024979bf57ff2abc6b610b74aec956ed66a615ba77d