Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe
Resource
win10v2004-20240802-en
General
-
Target
10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe
-
Size
25KB
-
MD5
27dab2cc8ba5c9a4c63e20f0d28fcfe0
-
SHA1
62b406e7a7c25569b858888e6aec463462235486
-
SHA256
10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2
-
SHA512
b1b6c5004c8f4392d79640398e428074648a0dc4f86c00a390e0965e77a63564e154789b182ac03644ba55865391a6c224388d8c4a7e695e5f1d2c6ef0734888
-
SSDEEP
384:sv3ZIY+rLwlZ0GhRSjf4mGjmhQzNksmg4Atd05hYcBSf:svpqnihRig5jmGk17apWSf
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2296 Dllhost.exe 2704 Server.exe 2528 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2312 10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe 2296 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe Token: 33 2296 Dllhost.exe Token: SeIncBasePriorityPrivilege 2296 Dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2296 2312 10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe 31 PID 2312 wrote to memory of 2296 2312 10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe 31 PID 2312 wrote to memory of 2296 2312 10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe 31 PID 2296 wrote to memory of 2748 2296 Dllhost.exe 32 PID 2296 wrote to memory of 2748 2296 Dllhost.exe 32 PID 2296 wrote to memory of 2748 2296 Dllhost.exe 32 PID 2568 wrote to memory of 2704 2568 taskeng.exe 35 PID 2568 wrote to memory of 2704 2568 taskeng.exe 35 PID 2568 wrote to memory of 2704 2568 taskeng.exe 35 PID 2568 wrote to memory of 2528 2568 taskeng.exe 36 PID 2568 wrote to memory of 2528 2568 taskeng.exe 36 PID 2568 wrote to memory of 2528 2568 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe"C:\Users\Admin\AppData\Local\Temp\10fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2N.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DABAC059-FBD6-4EF3-BE3E-5EC45D7D0C89} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2528
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD527dab2cc8ba5c9a4c63e20f0d28fcfe0
SHA162b406e7a7c25569b858888e6aec463462235486
SHA25610fe4ae5851e7d5403bdf1918c184c6df7016dad517511a73e946dd9816174a2
SHA512b1b6c5004c8f4392d79640398e428074648a0dc4f86c00a390e0965e77a63564e154789b182ac03644ba55865391a6c224388d8c4a7e695e5f1d2c6ef0734888