Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 10:29
Behavioral task
behavioral1
Sample
56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe
Resource
win10v2004-20241007-en
General
-
Target
56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe
-
Size
164KB
-
MD5
1ebb888eb774b33e4f91d7dad2c00737
-
SHA1
f272c1a38563aa52d40dad5234ec3a5284768e26
-
SHA256
56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f
-
SHA512
beb867449918c2ace20abf0b92654c6eee5bca74dc4af8053cb31f838775e96350e40c4a6ea7067d24c4f53b5b767d6e343623ef8faa37847165c82a00cff1c6
-
SSDEEP
3072:8w11/wTvYZDDNF90qhRb70L8czxE2YY6q9bLzl6fHMEBuo3:8wZD9b70wczSTYh9bAlD3
Malware Config
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe -
Executes dropped EXE 1 IoCs
pid Process 2776 StartupHelper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\StartupHelper.exe 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe 2892 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe Token: 33 2776 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2776 StartupHelper.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2248 wrote to memory of 932 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 29 PID 2248 wrote to memory of 932 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 29 PID 2248 wrote to memory of 932 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 29 PID 2248 wrote to memory of 932 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 29 PID 2248 wrote to memory of 2924 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 31 PID 2248 wrote to memory of 2924 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 31 PID 2248 wrote to memory of 2924 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 31 PID 2248 wrote to memory of 2924 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 31 PID 2248 wrote to memory of 2776 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 33 PID 2248 wrote to memory of 2776 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 33 PID 2248 wrote to memory of 2776 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 33 PID 2248 wrote to memory of 2776 2248 56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe 33 PID 2776 wrote to memory of 2772 2776 StartupHelper.exe 34 PID 2776 wrote to memory of 2772 2776 StartupHelper.exe 34 PID 2776 wrote to memory of 2772 2776 StartupHelper.exe 34 PID 2776 wrote to memory of 2772 2776 StartupHelper.exe 34 PID 2776 wrote to memory of 2892 2776 StartupHelper.exe 36 PID 2776 wrote to memory of 2892 2776 StartupHelper.exe 36 PID 2776 wrote to memory of 2892 2776 StartupHelper.exe 36 PID 2776 wrote to memory of 2892 2776 StartupHelper.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe"C:\Users\Admin\AppData\Local\Temp\56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\56f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
C:\Windows\StartupHelper.exe"C:\Windows\StartupHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD51ebb888eb774b33e4f91d7dad2c00737
SHA1f272c1a38563aa52d40dad5234ec3a5284768e26
SHA25656f285a53d29f7f9db72780ceaf8a053dda0d9f6a8410bc4ab493b830a965e9f
SHA512beb867449918c2ace20abf0b92654c6eee5bca74dc4af8053cb31f838775e96350e40c4a6ea7067d24c4f53b5b767d6e343623ef8faa37847165c82a00cff1c6