Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 19:26
Static task
static1
Behavioral task
behavioral1
Sample
491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe
Resource
win10v2004-20240802-en
General
-
Target
491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe
-
Size
25KB
-
MD5
342696fe21a53e26ed0fe6f07ab44807
-
SHA1
fd7d1ed14e6afa230d0f3a572c5b1d17972e3ef5
-
SHA256
491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221
-
SHA512
72abdefa832defa0bf71c15159571fec0456787492c411cf749a78fdb77a6af01121459c4e4f84e57bf5cdeea32dbf22e43cf7705a9082504ca2b091ed133101
-
SSDEEP
384:5vcTz4TmmqZIQQptCtRZRe15p45cjAh+v2Y/Oz6JT8BNAZwBiy:5vkGQgctKp45h+OY/AC4Pl
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
harris974.ddns.net:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe -
Executes dropped EXE 2 IoCs
pid Process 2712 Server.exe 1536 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe\" .." 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe\" .." 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe 1536 Server.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: 33 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe Token: SeIncBasePriorityPrivilege 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2500 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe 31 PID 2976 wrote to memory of 2500 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe 31 PID 2976 wrote to memory of 2500 2976 491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe 31 PID 2928 wrote to memory of 2712 2928 taskeng.exe 34 PID 2928 wrote to memory of 2712 2928 taskeng.exe 34 PID 2928 wrote to memory of 2712 2928 taskeng.exe 34 PID 2928 wrote to memory of 1536 2928 taskeng.exe 35 PID 2928 wrote to memory of 1536 2928 taskeng.exe 35 PID 2928 wrote to memory of 1536 2928 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe"C:\Users\Admin\AppData\Local\Temp\491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Scheduled Task/Job: Scheduled Task
PID:2500
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4FC0023D-B709-40D2-B84C-C2A915064DBF} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1536
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5342696fe21a53e26ed0fe6f07ab44807
SHA1fd7d1ed14e6afa230d0f3a572c5b1d17972e3ef5
SHA256491eec6f62e89b017a00c2dccf51864afd6debf003a5e83d4081499a293d7221
SHA51272abdefa832defa0bf71c15159571fec0456787492c411cf749a78fdb77a6af01121459c4e4f84e57bf5cdeea32dbf22e43cf7705a9082504ca2b091ed133101