Analysis
-
max time kernel
111s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 23:35
Behavioral task
behavioral1
Sample
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe
Resource
win10v2004-20240802-en
General
-
Target
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe
-
Size
1.3MB
-
MD5
0d0e5d826209927eb07f4e393eff6f90
-
SHA1
0cc3c1a211c87f4b13aea8a53b043dcdc0a375d9
-
SHA256
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477
-
SHA512
7750dfff7fe5138c8850e2141cd1e7b7c44b95a7693c82056bdf9372bea7033ce93b4ec558533afdefb63d99885822f2c9dda4e18cfc7fa3ee266c9663fdd0f3
-
SSDEEP
24576:L8EX1B+OLhKrDdPGrevewoRpaK8ui+8qG7Edy3+0:9Brm685j3+0
Malware Config
Extracted
njrat
0.6.4
vnhax
fr3onm9r.ddns.net:5566
dae31c02cb06222e776b9ccb9207edb1
-
reg_key
dae31c02cb06222e776b9ccb9207edb1
-
splitter
|'|'|
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2700-15-0x0000000000400000-0x000000000055D000-memory.dmp modiloader_stage2 -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 1908 Server.exe 2540 VnHaxLoader.exe 2292 ._cache_VnHaxLoader.exe 2848 Synaptics.exe 2788 system.exe 1880 ._cache_Synaptics.exe -
Loads dropped DLL 10 IoCs
pid Process 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 2540 VnHaxLoader.exe 2540 VnHaxLoader.exe 2540 VnHaxLoader.exe 2540 VnHaxLoader.exe 1908 Server.exe 2848 Synaptics.exe 2848 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" VnHaxLoader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VnHaxLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_VnHaxLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2920 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 ._cache_VnHaxLoader.exe Token: SeDebugPrivilege 1880 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2920 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2700 wrote to memory of 1908 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 30 PID 2700 wrote to memory of 1908 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 30 PID 2700 wrote to memory of 1908 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 30 PID 2700 wrote to memory of 1908 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 30 PID 2700 wrote to memory of 2540 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 31 PID 2700 wrote to memory of 2540 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 31 PID 2700 wrote to memory of 2540 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 31 PID 2700 wrote to memory of 2540 2700 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 31 PID 2540 wrote to memory of 2292 2540 VnHaxLoader.exe 32 PID 2540 wrote to memory of 2292 2540 VnHaxLoader.exe 32 PID 2540 wrote to memory of 2292 2540 VnHaxLoader.exe 32 PID 2540 wrote to memory of 2292 2540 VnHaxLoader.exe 32 PID 2540 wrote to memory of 2848 2540 VnHaxLoader.exe 34 PID 2540 wrote to memory of 2848 2540 VnHaxLoader.exe 34 PID 2540 wrote to memory of 2848 2540 VnHaxLoader.exe 34 PID 2540 wrote to memory of 2848 2540 VnHaxLoader.exe 34 PID 1908 wrote to memory of 2788 1908 Server.exe 35 PID 1908 wrote to memory of 2788 1908 Server.exe 35 PID 1908 wrote to memory of 2788 1908 Server.exe 35 PID 1908 wrote to memory of 2788 1908 Server.exe 35 PID 2848 wrote to memory of 1880 2848 Synaptics.exe 36 PID 2848 wrote to memory of 1880 2848 Synaptics.exe 36 PID 2848 wrote to memory of 1880 2848 Synaptics.exe 36 PID 2848 wrote to memory of 1880 2848 Synaptics.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe"C:\Users\Admin\AppData\Local\Temp\abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\VnHaxLoader.exe"C:\Users\Admin\AppData\Local\Temp\VnHaxLoader.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\._cache_VnHaxLoader.exe"C:\Users\Admin\AppData\Local\Temp\._cache_VnHaxLoader.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.3MB
MD581182d0ae27b28498dcd8820682ae70b
SHA1daf3e3447a9cd7d732144319116a3284ea75ef61
SHA2566a0a53359f71be40fc8542d147773bd8f951afb0f800bf8f6eaec71c562a8989
SHA5127479cd1a2ef9dcc68dccf79e3e9a94319912f402b9cfd37f429db1a8c2fb59bfae7abb6810df56d1d068476cb1e9a7aaddd5c15c1583ac88a13e5ddce308b725
-
Filesize
2.7MB
MD565530d1835bf07aa364695a81116ebcb
SHA14a43e4410f8ea98a6c97aa1defa5b533d04c6930
SHA256add4c84b9f3e2781009544d843ce02801e47c20e9a94fc5debd7ec7cac2a0d54
SHA51218c4743dc8d6c843aa3f502f91c39b7b2bd8fc3951f8bb43fe3d31f98b0d6ede1f56571cc87645235d477b23eb34afe3a1e2499a17347bf26d7c2f238c6e788d
-
Filesize
570KB
MD514d46a9cd56d0da083c316ca9f80a001
SHA1549c08fb626f69f2dbb1f0d80e0247ad791880a7
SHA256736999c63ce30d23e5f30b1cafc4ecfe4ce0411c2aaa69e762ed8f7286e63e66
SHA512f74dded1913aef8442f653ada06d672a73cfdee51257a2747558520b85441b26cc6a7a39670d35800a8fc25065f19a21023154d3a98df875c5fe0463641aac30
-
Filesize
29KB
MD5e8859169d3e803cc1a7aa9a98b13e5d7
SHA11c9e97262eff1ed0a2ef05590661bd74c7546df2
SHA25660d110d1f918610754ec9c9919b7beaa8ddef6c3bff2ae00499593652f339ab4
SHA5122ef847ecea75ff90410ac4f776b467898d17dd01622e55a7ff75050acf2725d1568ffc45680d7058e450d435fdbbcf77b3017fb3cb32f2da5167e53aed62b0a7