Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2023 18:01
Static task
static1
Behavioral task
behavioral1
Sample
131cc4da76d323e1792e458585a9161f.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
131cc4da76d323e1792e458585a9161f.exe
Resource
win10v2004-20230703-en
General
-
Target
131cc4da76d323e1792e458585a9161f.exe
-
Size
70KB
-
MD5
131cc4da76d323e1792e458585a9161f
-
SHA1
2391bf26f9f880672a3469d8137fdd9c0daacd30
-
SHA256
35822e68e8334cb47ca9cf01a80ec85047fbf6218298a4c4ee08b41b02bb9658
-
SHA512
5c5b62217c04770f18e108b5623e0302329dceb28a695fe8bad316b9d8787aaa0dcf5f056bcc223d600aa45348c8e857e4bc48b56b878d3117e30afc64d0f1a4
-
SSDEEP
768:zdlo/TaYmBcU7BKvk7m+8RoqdTQ+UzpvCHtnDvk7m+8RoqdTQ+UzpvCHtn2:zdoTsBrd7mvR7dTupvcS7mvR7dTupvcg
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
tyfdfdfs.ddns.net:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation 131cc4da76d323e1792e458585a9161f.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe -
Executes dropped EXE 2 IoCs
pid Process 2708 Server.exe 4324 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Server.exe\" .." Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Server.exe\" .." Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4324 Server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe Token: 33 4324 Server.exe Token: SeIncBasePriorityPrivilege 4324 Server.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3272 wrote to memory of 2708 3272 131cc4da76d323e1792e458585a9161f.exe 85 PID 3272 wrote to memory of 2708 3272 131cc4da76d323e1792e458585a9161f.exe 85 PID 3272 wrote to memory of 4324 3272 131cc4da76d323e1792e458585a9161f.exe 86 PID 3272 wrote to memory of 4324 3272 131cc4da76d323e1792e458585a9161f.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\131cc4da76d323e1792e458585a9161f.exe"C:\Users\Admin\AppData\Local\Temp\131cc4da76d323e1792e458585a9161f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD54fa8add6fc5821676245de5c3a3ff2b5
SHA1d676e4d65f74724d2f7a6c6385ed36a2d0efac77
SHA25640951afa1869484ca354dba200154bcf0719113c29a90662ff1867392480b3de
SHA512e22efd4d9f8b04490e582dcb057cec4cc032da30c7c2d272094735cbcda4d236f548606a9fa95c7f9a5caa0b4ff08c80a40caec5d59f3da3ab4076708e0e2adf
-
Filesize
25KB
MD54fa8add6fc5821676245de5c3a3ff2b5
SHA1d676e4d65f74724d2f7a6c6385ed36a2d0efac77
SHA25640951afa1869484ca354dba200154bcf0719113c29a90662ff1867392480b3de
SHA512e22efd4d9f8b04490e582dcb057cec4cc032da30c7c2d272094735cbcda4d236f548606a9fa95c7f9a5caa0b4ff08c80a40caec5d59f3da3ab4076708e0e2adf
-
Filesize
25KB
MD54fa8add6fc5821676245de5c3a3ff2b5
SHA1d676e4d65f74724d2f7a6c6385ed36a2d0efac77
SHA25640951afa1869484ca354dba200154bcf0719113c29a90662ff1867392480b3de
SHA512e22efd4d9f8b04490e582dcb057cec4cc032da30c7c2d272094735cbcda4d236f548606a9fa95c7f9a5caa0b4ff08c80a40caec5d59f3da3ab4076708e0e2adf
-
Filesize
25KB
MD54fa8add6fc5821676245de5c3a3ff2b5
SHA1d676e4d65f74724d2f7a6c6385ed36a2d0efac77
SHA25640951afa1869484ca354dba200154bcf0719113c29a90662ff1867392480b3de
SHA512e22efd4d9f8b04490e582dcb057cec4cc032da30c7c2d272094735cbcda4d236f548606a9fa95c7f9a5caa0b4ff08c80a40caec5d59f3da3ab4076708e0e2adf