Analysis
-
max time kernel
99s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 13:36
Behavioral task
behavioral1
Sample
111.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
111.exe
Resource
win10v2004-20240508-en
General
-
Target
111.exe
-
Size
43KB
-
MD5
84410bdff65c4655bb0660f75b7653c7
-
SHA1
5898f61a2d76158ac2dc4cb050076f3967825daf
-
SHA256
3fdd33c095faf1845fb0b87c6636d96bb50dd73e23a21af87b4c454c1d1225b4
-
SHA512
4a99d58eee58132eae9176ebfe1744358bf9c811a682a1d110d8baea6b615696b0cf43e4ae1144fa6b2da293967862c2c46cf7e92dd6fd70c5871910004cadd0
-
SSDEEP
384:vZy46NUst+3gUy6jjHK6qEsjtJEzQIij+ZsNO3PlpJKkkjh/TzF7pWnFc/greT0k:RAwQh6/H1ujGuXQ/oj3+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
19.ip.gl.ply.gg:8848
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
Processes:
windlogon.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe windlogon.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe windlogon.exe -
Executes dropped EXE 3 IoCs
Processes:
windlogon.exeServer.exeServer.exepid process 3028 windlogon.exe 2780 Server.exe 688 Server.exe -
Loads dropped DLL 1 IoCs
Processes:
111.exepid process 1732 111.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
windlogon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windlogon.exe\" .." windlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windlogon.exe\" .." windlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
111.exewindlogon.exepid process 1732 111.exe 3028 windlogon.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
windlogon.exedescription pid process Token: SeDebugPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe Token: 33 3028 windlogon.exe Token: SeIncBasePriorityPrivilege 3028 windlogon.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
111.exewindlogon.exetaskeng.exedescription pid process target process PID 1732 wrote to memory of 3028 1732 111.exe windlogon.exe PID 1732 wrote to memory of 3028 1732 111.exe windlogon.exe PID 1732 wrote to memory of 3028 1732 111.exe windlogon.exe PID 1732 wrote to memory of 3028 1732 111.exe windlogon.exe PID 3028 wrote to memory of 2788 3028 windlogon.exe schtasks.exe PID 3028 wrote to memory of 2788 3028 windlogon.exe schtasks.exe PID 3028 wrote to memory of 2788 3028 windlogon.exe schtasks.exe PID 3028 wrote to memory of 2788 3028 windlogon.exe schtasks.exe PID 2728 wrote to memory of 2780 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 2780 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 2780 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 2780 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 688 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 688 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 688 2728 taskeng.exe Server.exe PID 2728 wrote to memory of 688 2728 taskeng.exe Server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\111.exe"C:\Users\Admin\AppData\Local\Temp\111.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\windlogon.exe"C:\Users\Admin\AppData\Local\Temp\windlogon.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:2788
-
C:\Windows\system32\taskeng.exetaskeng.exe {721DFBAA-6DD8-4367-96FC-4C828C65D86D} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:688
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD584410bdff65c4655bb0660f75b7653c7
SHA15898f61a2d76158ac2dc4cb050076f3967825daf
SHA2563fdd33c095faf1845fb0b87c6636d96bb50dd73e23a21af87b4c454c1d1225b4
SHA5124a99d58eee58132eae9176ebfe1744358bf9c811a682a1d110d8baea6b615696b0cf43e4ae1144fa6b2da293967862c2c46cf7e92dd6fd70c5871910004cadd0