Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 17:06
Static task
static1
Behavioral task
behavioral1
Sample
5a6e0971a54847d4cecc16bf7fa44bca.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5a6e0971a54847d4cecc16bf7fa44bca.exe
Resource
win10v2004-20241007-en
General
-
Target
5a6e0971a54847d4cecc16bf7fa44bca.exe
-
Size
39KB
-
MD5
5a6e0971a54847d4cecc16bf7fa44bca
-
SHA1
b0b5d4f2cfe7a64addb17796ba41353c57a57f91
-
SHA256
b44b1273d8b923127c0f5279cb143abf156cda0b03d083f8424c54ec4bbb7223
-
SHA512
90362f72a78c257eba31a9bc5089d02db626a985f78d5ec8f97dadd743ef4c2b9fc434f318faea27d0e41e03cddeec94536f5bcd29a1ff77f14fe2d44a8b823e
-
SSDEEP
768:VvAl92nMe/UYPlfk4l3QYp6LxybXDIAfjP/m/NyE3NSTM8udmmBDnu:i4DzPlfk4JQm6L47BfbIyzM8udmmFu
Malware Config
Extracted
njrat
Platinum
uzbek
127.0.0.1:14026
yzbekt.exe
-
reg_key
yzbekt.exe
-
splitter
|Ghost|
Signatures
-
Deletes itself 1 IoCs
pid Process 1740 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1884 yzbekt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yzbekt.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\yzbekt.exe\" .." yzbekt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\yzbekt.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\yzbekt.exe\" .." yzbekt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 0.tcp.eu.ngrok.io 29 0.tcp.eu.ngrok.io 56 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe 1884 yzbekt.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe Token: 33 1884 yzbekt.exe Token: SeIncBasePriorityPrivilege 1884 yzbekt.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2512 wrote to memory of 1884 2512 5a6e0971a54847d4cecc16bf7fa44bca.exe 31 PID 2512 wrote to memory of 1884 2512 5a6e0971a54847d4cecc16bf7fa44bca.exe 31 PID 2512 wrote to memory of 1884 2512 5a6e0971a54847d4cecc16bf7fa44bca.exe 31 PID 2512 wrote to memory of 1740 2512 5a6e0971a54847d4cecc16bf7fa44bca.exe 32 PID 2512 wrote to memory of 1740 2512 5a6e0971a54847d4cecc16bf7fa44bca.exe 32 PID 2512 wrote to memory of 1740 2512 5a6e0971a54847d4cecc16bf7fa44bca.exe 32 PID 1740 wrote to memory of 2392 1740 cmd.exe 34 PID 1740 wrote to memory of 2392 1740 cmd.exe 34 PID 1740 wrote to memory of 2392 1740 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a6e0971a54847d4cecc16bf7fa44bca.exe"C:\Users\Admin\AppData\Local\Temp\5a6e0971a54847d4cecc16bf7fa44bca.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Roaming\yzbekt.exe"C:\Users\Admin\AppData\Roaming\yzbekt.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\5a6e0971a54847d4cecc16bf7fa44bca.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 53⤵PID:2392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD55a6e0971a54847d4cecc16bf7fa44bca
SHA1b0b5d4f2cfe7a64addb17796ba41353c57a57f91
SHA256b44b1273d8b923127c0f5279cb143abf156cda0b03d083f8424c54ec4bbb7223
SHA51290362f72a78c257eba31a9bc5089d02db626a985f78d5ec8f97dadd743ef4c2b9fc434f318faea27d0e41e03cddeec94536f5bcd29a1ff77f14fe2d44a8b823e