Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-12-2021 03:32
Static task
static1
Behavioral task
behavioral1
Sample
a257fb9da7db9e80d787283985c8121c.exe
Resource
win7-en-20211208
General
-
Target
a257fb9da7db9e80d787283985c8121c.exe
-
Size
25KB
-
MD5
a257fb9da7db9e80d787283985c8121c
-
SHA1
2c5a07669e3f0e263b7e4eafe79241e03d2683a1
-
SHA256
e53485cd1127d2af7d09d0e7d971f92d13ac910ec1124055868107fa9738648c
-
SHA512
04cae19f1d1720f1e2ff8e88a89fea0bb4d40895968ab48588a3cedc6b0c3158430db9093c99a573eb4937bdb2e3d98c925c29c7226e8df46a8f49d491ac02c8
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
PC
8.tcp.ngrok.io:17931
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
windows_update.exeServer.exeServer.exepid process 1100 windows_update.exe 1708 Server.exe 1764 Server.exe -
Drops startup file 2 IoCs
Processes:
windows_update.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe windows_update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe windows_update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
a257fb9da7db9e80d787283985c8121c.exewindows_update.exepid process 1412 a257fb9da7db9e80d787283985c8121c.exe 1100 windows_update.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
windows_update.exedescription pid process Token: SeDebugPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe Token: 33 1100 windows_update.exe Token: SeIncBasePriorityPrivilege 1100 windows_update.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a257fb9da7db9e80d787283985c8121c.exewindows_update.exetaskeng.exedescription pid process target process PID 1412 wrote to memory of 1100 1412 a257fb9da7db9e80d787283985c8121c.exe windows_update.exe PID 1412 wrote to memory of 1100 1412 a257fb9da7db9e80d787283985c8121c.exe windows_update.exe PID 1412 wrote to memory of 1100 1412 a257fb9da7db9e80d787283985c8121c.exe windows_update.exe PID 1100 wrote to memory of 1728 1100 windows_update.exe schtasks.exe PID 1100 wrote to memory of 1728 1100 windows_update.exe schtasks.exe PID 1100 wrote to memory of 1728 1100 windows_update.exe schtasks.exe PID 848 wrote to memory of 1708 848 taskeng.exe Server.exe PID 848 wrote to memory of 1708 848 taskeng.exe Server.exe PID 848 wrote to memory of 1708 848 taskeng.exe Server.exe PID 848 wrote to memory of 1764 848 taskeng.exe Server.exe PID 848 wrote to memory of 1764 848 taskeng.exe Server.exe PID 848 wrote to memory of 1764 848 taskeng.exe Server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a257fb9da7db9e80d787283985c8121c.exe"C:\Users\Admin\AppData\Local\Temp\a257fb9da7db9e80d787283985c8121c.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\windows_update.exe"C:\Users\Admin\AppData\Roaming\windows_update.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:1728
-
C:\Windows\system32\taskeng.exetaskeng.exe {20C249EB-CE96-4155-A5EC-A1719D3496C6} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a257fb9da7db9e80d787283985c8121c
SHA12c5a07669e3f0e263b7e4eafe79241e03d2683a1
SHA256e53485cd1127d2af7d09d0e7d971f92d13ac910ec1124055868107fa9738648c
SHA51204cae19f1d1720f1e2ff8e88a89fea0bb4d40895968ab48588a3cedc6b0c3158430db9093c99a573eb4937bdb2e3d98c925c29c7226e8df46a8f49d491ac02c8
-
MD5
a257fb9da7db9e80d787283985c8121c
SHA12c5a07669e3f0e263b7e4eafe79241e03d2683a1
SHA256e53485cd1127d2af7d09d0e7d971f92d13ac910ec1124055868107fa9738648c
SHA51204cae19f1d1720f1e2ff8e88a89fea0bb4d40895968ab48588a3cedc6b0c3158430db9093c99a573eb4937bdb2e3d98c925c29c7226e8df46a8f49d491ac02c8
-
MD5
a257fb9da7db9e80d787283985c8121c
SHA12c5a07669e3f0e263b7e4eafe79241e03d2683a1
SHA256e53485cd1127d2af7d09d0e7d971f92d13ac910ec1124055868107fa9738648c
SHA51204cae19f1d1720f1e2ff8e88a89fea0bb4d40895968ab48588a3cedc6b0c3158430db9093c99a573eb4937bdb2e3d98c925c29c7226e8df46a8f49d491ac02c8
-
MD5
a257fb9da7db9e80d787283985c8121c
SHA12c5a07669e3f0e263b7e4eafe79241e03d2683a1
SHA256e53485cd1127d2af7d09d0e7d971f92d13ac910ec1124055868107fa9738648c
SHA51204cae19f1d1720f1e2ff8e88a89fea0bb4d40895968ab48588a3cedc6b0c3158430db9093c99a573eb4937bdb2e3d98c925c29c7226e8df46a8f49d491ac02c8
-
MD5
a257fb9da7db9e80d787283985c8121c
SHA12c5a07669e3f0e263b7e4eafe79241e03d2683a1
SHA256e53485cd1127d2af7d09d0e7d971f92d13ac910ec1124055868107fa9738648c
SHA51204cae19f1d1720f1e2ff8e88a89fea0bb4d40895968ab48588a3cedc6b0c3158430db9093c99a573eb4937bdb2e3d98c925c29c7226e8df46a8f49d491ac02c8