Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-05-2023 00:20
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
25KB
-
MD5
630cb1c812afbc2faf6195b92a317558
-
SHA1
44080b81bf19e444a8e9f9c659c11b07eb4140fb
-
SHA256
40ecf3ec9b5ca8e87f63e95db85bc256bacad1afc564aa93382d8d80c7c9aa8b
-
SHA512
d0580d7e084d61e67d1163cf44887b99b14dfd06aa19ff6841321fe631e54f8c0b369106abe936633c588875ccf832c74dc80c4c599ce203aa34fb2e71687a65
-
SSDEEP
384:sv3ZIUmalYa/4xMq952ZZVljFn5rIjku0/yfFUWDc+e2OUrN:svpmalY552ZZV7Fobt7D92a
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
TrupAshot
151.237.185.211:47736
Java
-
reg_key
Java
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Security.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Security.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 892 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 892 svchost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe Token: 33 892 svchost.exe Token: SeIncBasePriorityPrivilege 892 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1544 wrote to memory of 892 1544 file.exe 28 PID 1544 wrote to memory of 892 1544 file.exe 28 PID 1544 wrote to memory of 892 1544 file.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:892
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5630cb1c812afbc2faf6195b92a317558
SHA144080b81bf19e444a8e9f9c659c11b07eb4140fb
SHA25640ecf3ec9b5ca8e87f63e95db85bc256bacad1afc564aa93382d8d80c7c9aa8b
SHA512d0580d7e084d61e67d1163cf44887b99b14dfd06aa19ff6841321fe631e54f8c0b369106abe936633c588875ccf832c74dc80c4c599ce203aa34fb2e71687a65
-
Filesize
25KB
MD5630cb1c812afbc2faf6195b92a317558
SHA144080b81bf19e444a8e9f9c659c11b07eb4140fb
SHA25640ecf3ec9b5ca8e87f63e95db85bc256bacad1afc564aa93382d8d80c7c9aa8b
SHA512d0580d7e084d61e67d1163cf44887b99b14dfd06aa19ff6841321fe631e54f8c0b369106abe936633c588875ccf832c74dc80c4c599ce203aa34fb2e71687a65