Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 02:29
Behavioral task
behavioral1
Sample
3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe
Resource
win10v2004-20241007-en
General
-
Target
3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe
-
Size
43KB
-
MD5
f0aabba97f470b9a61755d9dfa2a3ff8
-
SHA1
059523a98fca16f9211881c2bc3d8257f6cba0ed
-
SHA256
3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406
-
SHA512
5e1b52211cdfefaedc405825ba58dade787de82d1cfe789236c6b75b9273fe6896c44151dc775397438c269ea0a8edab7b9abfccab777a22f988e3843d634825
-
SSDEEP
384:wZyM8Yz/wpa9GP4Uy29FDRZ448UEISFhqzIIij+ZsNO3PlpJKkkjh/TzF7pWnQ8W:2b8KR4gh29FDT4FUSQuXQ/o98U+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
sayrich.ddns.net:7777
Yandex. Update
-
reg_key
Yandex. Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam. update.exe 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam. update.exe 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe -
Executes dropped EXE 3 IoCs
pid Process 2680 Server.exe 3044 Server.exe 2364 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Yandex. Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe\" .." 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Yandex. Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe\" .." 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2120 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: 33 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe Token: SeIncBasePriorityPrivilege 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2120 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe 31 PID 2676 wrote to memory of 2120 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe 31 PID 2676 wrote to memory of 2120 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe 31 PID 2676 wrote to memory of 2120 2676 3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe 31 PID 2596 wrote to memory of 2680 2596 taskeng.exe 34 PID 2596 wrote to memory of 2680 2596 taskeng.exe 34 PID 2596 wrote to memory of 2680 2596 taskeng.exe 34 PID 2596 wrote to memory of 2680 2596 taskeng.exe 34 PID 2596 wrote to memory of 3044 2596 taskeng.exe 35 PID 2596 wrote to memory of 3044 2596 taskeng.exe 35 PID 2596 wrote to memory of 3044 2596 taskeng.exe 35 PID 2596 wrote to memory of 3044 2596 taskeng.exe 35 PID 2596 wrote to memory of 2364 2596 taskeng.exe 37 PID 2596 wrote to memory of 2364 2596 taskeng.exe 37 PID 2596 wrote to memory of 2364 2596 taskeng.exe 37 PID 2596 wrote to memory of 2364 2596 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe"C:\Users\Admin\AppData\Local\Temp\3a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {62957908-3DD6-4794-9EF4-24F8C1FC62D6} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2364
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5f0aabba97f470b9a61755d9dfa2a3ff8
SHA1059523a98fca16f9211881c2bc3d8257f6cba0ed
SHA2563a3303bb8761484ee722c492b61c43793b64926e42bb3c90112765ae1cfe3406
SHA5125e1b52211cdfefaedc405825ba58dade787de82d1cfe789236c6b75b9273fe6896c44151dc775397438c269ea0a8edab7b9abfccab777a22f988e3843d634825