Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
18-12-2021 21:22
Behavioral task
behavioral1
Sample
0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe
Resource
win10-en-20211208
General
-
Target
0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe
-
Size
43KB
-
MD5
77aab511a86f2bbd8770e837bced3f03
-
SHA1
cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
-
SHA256
0c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
-
SHA512
67c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
2.tcp.ngrok.io:14241
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Dllhost.exeServer.exeServer.exepid process 520 Dllhost.exe 1192 Server.exe 916 Server.exe -
Drops startup file 2 IoCs
Processes:
Dllhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Loads dropped DLL 1 IoCs
Processes:
0C588A633E7979A81579F3317DD735884F660CCC7B78E.exepid process 1668 0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Dllhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
0C588A633E7979A81579F3317DD735884F660CCC7B78E.exeDllhost.exepid process 1668 0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe 520 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
Dllhost.exedescription pid process Token: SeDebugPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe Token: 33 520 Dllhost.exe Token: SeIncBasePriorityPrivilege 520 Dllhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0C588A633E7979A81579F3317DD735884F660CCC7B78E.exeDllhost.exetaskeng.exedescription pid process target process PID 1668 wrote to memory of 520 1668 0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe Dllhost.exe PID 1668 wrote to memory of 520 1668 0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe Dllhost.exe PID 1668 wrote to memory of 520 1668 0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe Dllhost.exe PID 1668 wrote to memory of 520 1668 0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe Dllhost.exe PID 520 wrote to memory of 628 520 Dllhost.exe schtasks.exe PID 520 wrote to memory of 628 520 Dllhost.exe schtasks.exe PID 520 wrote to memory of 628 520 Dllhost.exe schtasks.exe PID 520 wrote to memory of 628 520 Dllhost.exe schtasks.exe PID 604 wrote to memory of 1192 604 taskeng.exe Server.exe PID 604 wrote to memory of 1192 604 taskeng.exe Server.exe PID 604 wrote to memory of 1192 604 taskeng.exe Server.exe PID 604 wrote to memory of 1192 604 taskeng.exe Server.exe PID 604 wrote to memory of 916 604 taskeng.exe Server.exe PID 604 wrote to memory of 916 604 taskeng.exe Server.exe PID 604 wrote to memory of 916 604 taskeng.exe Server.exe PID 604 wrote to memory of 916 604 taskeng.exe Server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe"C:\Users\Admin\AppData\Local\Temp\0C588A633E7979A81579F3317DD735884F660CCC7B78E.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:628
-
C:\Windows\system32\taskeng.exetaskeng.exe {28DFA90D-64AA-4FFA-A434-99291FE6B0DB} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
77aab511a86f2bbd8770e837bced3f03
SHA1cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
SHA2560c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
SHA51267c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa
-
MD5
77aab511a86f2bbd8770e837bced3f03
SHA1cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
SHA2560c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
SHA51267c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa
-
MD5
77aab511a86f2bbd8770e837bced3f03
SHA1cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
SHA2560c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
SHA51267c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa
-
MD5
77aab511a86f2bbd8770e837bced3f03
SHA1cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
SHA2560c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
SHA51267c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa
-
MD5
77aab511a86f2bbd8770e837bced3f03
SHA1cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
SHA2560c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
SHA51267c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa
-
MD5
77aab511a86f2bbd8770e837bced3f03
SHA1cf9e07c7543e7aa481fcb0d1c2544967f6b0ed94
SHA2560c588a633e7979a81579f3317dd735884f660ccc7b78ebf20be8654f2546a915
SHA51267c5cc26b04f7e55a8f8dfd7c5c4483c2af3d5c3e1b1fda99f6d6d329032d918e6d05ef7723ecc54ed0e8d541ab37f2ac71f7cfeb84eda2defa8290f34abf0aa