Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-01-2024 18:20
Static task
static1
Behavioral task
behavioral1
Sample
5b86cbad21d81626db92220fbed7a465.exe
Resource
win7-20231215-en
General
-
Target
5b86cbad21d81626db92220fbed7a465.exe
-
Size
25KB
-
MD5
5b86cbad21d81626db92220fbed7a465
-
SHA1
124dcfaa2fa3d1bb17af97249ddd49b566fdbfc3
-
SHA256
ef628a6511f0a9fe1effcb71b5ca1fd4be85c85da8fb18d5f30de3c27e8e1bb6
-
SHA512
6297cb2d0592fc25102f98a7703c130eb6fee67c9286a585f115f8252cc02533a32b4ad288ee50331e9e46792c648e1e515c2011170002fb67b8fd61d5984343
-
SSDEEP
384:sv3ZI++mmHgOC69Qlr4XU1lL2IVJinVcVcp0jW9h2HbmdPvo8I6CQYtIdgDxpf:svpwhHB2r/1c4IFpdgwvj1CzI+Fpf
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
flans mod
127.0.0.1:25565
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1812 Dllhost.exe 2492 Server.exe 2920 Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1700 5b86cbad21d81626db92220fbed7a465.exe 1812 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe Token: 33 1812 Dllhost.exe Token: SeIncBasePriorityPrivilege 1812 Dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1812 1700 5b86cbad21d81626db92220fbed7a465.exe 28 PID 1700 wrote to memory of 1812 1700 5b86cbad21d81626db92220fbed7a465.exe 28 PID 1700 wrote to memory of 1812 1700 5b86cbad21d81626db92220fbed7a465.exe 28 PID 1812 wrote to memory of 2780 1812 Dllhost.exe 29 PID 1812 wrote to memory of 2780 1812 Dllhost.exe 29 PID 1812 wrote to memory of 2780 1812 Dllhost.exe 29 PID 2608 wrote to memory of 2492 2608 taskeng.exe 32 PID 2608 wrote to memory of 2492 2608 taskeng.exe 32 PID 2608 wrote to memory of 2492 2608 taskeng.exe 32 PID 2608 wrote to memory of 2920 2608 taskeng.exe 35 PID 2608 wrote to memory of 2920 2608 taskeng.exe 35 PID 2608 wrote to memory of 2920 2608 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b86cbad21d81626db92220fbed7a465.exe"C:\Users\Admin\AppData\Local\Temp\5b86cbad21d81626db92220fbed7a465.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:2780
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {11EEA834-9391-4766-B656-613CA03DCFC7} S-1-5-21-3601492379-692465709-652514833-1000:CALKHSYM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD55b86cbad21d81626db92220fbed7a465
SHA1124dcfaa2fa3d1bb17af97249ddd49b566fdbfc3
SHA256ef628a6511f0a9fe1effcb71b5ca1fd4be85c85da8fb18d5f30de3c27e8e1bb6
SHA5126297cb2d0592fc25102f98a7703c130eb6fee67c9286a585f115f8252cc02533a32b4ad288ee50331e9e46792c648e1e515c2011170002fb67b8fd61d5984343