Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 04:14
Behavioral task
behavioral1
Sample
FortPathes.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
FortPathes.exe
Resource
win10v2004-20220414-en
General
-
Target
FortPathes.exe
-
Size
205KB
-
MD5
aeee420ae93fe5b9bfce190db58e0df6
-
SHA1
339eb6b75763ae6239f62e0a15b4b0aff66f2ee1
-
SHA256
644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b
-
SHA512
ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
someOne
85.253.176.179:1604
Java update
-
reg_key
Java update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Server.exeServer.exepid process 1992 Server.exe 1524 Server.exe -
Drops startup file 2 IoCs
Processes:
FortPathes.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe FortPathes.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe FortPathes.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
FortPathes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\FortPathes.exe\" .." FortPathes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Java update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\FortPathes.exe\" .." FortPathes.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
FortPathes.exepid process 1192 FortPathes.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
FortPathes.exedescription pid process Token: SeDebugPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe Token: 33 1192 FortPathes.exe Token: SeIncBasePriorityPrivilege 1192 FortPathes.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
FortPathes.exetaskeng.exedescription pid process target process PID 1192 wrote to memory of 832 1192 FortPathes.exe schtasks.exe PID 1192 wrote to memory of 832 1192 FortPathes.exe schtasks.exe PID 1192 wrote to memory of 832 1192 FortPathes.exe schtasks.exe PID 1192 wrote to memory of 832 1192 FortPathes.exe schtasks.exe PID 2032 wrote to memory of 1992 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1992 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1992 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1992 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1524 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1524 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1524 2032 taskeng.exe Server.exe PID 2032 wrote to memory of 1524 2032 taskeng.exe Server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FortPathes.exe"C:\Users\Admin\AppData\Local\Temp\FortPathes.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Creates scheduled task(s)
PID:832
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {461035F3-B649-43D1-BC72-7660C622B458} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:1524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD5aeee420ae93fe5b9bfce190db58e0df6
SHA1339eb6b75763ae6239f62e0a15b4b0aff66f2ee1
SHA256644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b
SHA512ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3
-
Filesize
205KB
MD5aeee420ae93fe5b9bfce190db58e0df6
SHA1339eb6b75763ae6239f62e0a15b4b0aff66f2ee1
SHA256644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b
SHA512ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3
-
Filesize
205KB
MD5aeee420ae93fe5b9bfce190db58e0df6
SHA1339eb6b75763ae6239f62e0a15b4b0aff66f2ee1
SHA256644afc95b56cb3bd71e927bc9770316a02695ed8dfb3ddac80f8e76a95e54c4b
SHA512ee3b3c31d0b126f50cb0015c419e32b57ae5eaf1e8fd4cb218174a572ca5f5c085630593346a7e5adbc394e1be18078cf1732214696bec5669b73822ab44e0b3