Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 08:52
General
-
Target
System.exe
-
Size
43KB
-
MD5
79883d324ddf30f7c4d20587d9bf1d42
-
SHA1
3bd4ab4de6cdfa463a5777c55d216fdd31d85d37
-
SHA256
f387495a19565298da82fe21ab89a18793055c751557ed1e10145fe07f0d0cd3
-
SHA512
efbd2c828f2e361e6555aebd27e18ca13d82c99d5bd010ba8931901fc2bdd182080232e20f60d3faa138654adf4944541cd914946ca12ce658542db37942ad5d
-
SSDEEP
384:xZy5n2+Ww9xo1iDc8y2O1kl2thNElAWbDdzmzcIij+ZsNO3PlpJKkkjh/TzF7pWu:jIqU452k06ibmuXQ/o81+Lr
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
hospital-selling.gl.at.ply.gg:4839
Bloxstrap Updater
-
reg_key
Bloxstrap Updater
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
Processes:
Dllhostt.exepid Process 1856 Dllhostt.exe -
Drops file in Windows directory 2 IoCs
Processes:
System.exeDllhostt.exedescription ioc Process File created C:\Windows\Dllhostt.exe System.exe File opened for modification C:\Windows\Dllhostt.exe Dllhostt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
System.exeDllhostt.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhostt.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
System.exeDllhostt.exepid Process 2264 System.exe 1856 Dllhostt.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
Dllhostt.exedescription pid Process Token: SeDebugPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe Token: 33 1856 Dllhostt.exe Token: SeIncBasePriorityPrivilege 1856 Dllhostt.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
System.exedescription pid Process procid_target PID 2264 wrote to memory of 1856 2264 System.exe 31 PID 2264 wrote to memory of 1856 2264 System.exe 31 PID 2264 wrote to memory of 1856 2264 System.exe 31 PID 2264 wrote to memory of 1856 2264 System.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Dllhostt.exe"C:\Windows\Dllhostt.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD579883d324ddf30f7c4d20587d9bf1d42
SHA13bd4ab4de6cdfa463a5777c55d216fdd31d85d37
SHA256f387495a19565298da82fe21ab89a18793055c751557ed1e10145fe07f0d0cd3
SHA512efbd2c828f2e361e6555aebd27e18ca13d82c99d5bd010ba8931901fc2bdd182080232e20f60d3faa138654adf4944541cd914946ca12ce658542db37942ad5d