Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 22:07
Behavioral task
behavioral1
Sample
57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe
Resource
win10v2004-20241007-en
General
-
Target
57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe
-
Size
43KB
-
MD5
02d8b0979cac051989fc023728655b29
-
SHA1
482772bab0f677d64dc1f32dada47a170aac2dc7
-
SHA256
57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f
-
SHA512
528bab7b98a692c119e2e3d64097452ce9bf111ceb14c43b6441a55c1ffcd1e4a98d403633a703013c4ffee0cebbd08dc970c911b570fe25e32fc757757ea57c
-
SSDEEP
384:RZy9eXN0Vyoy77d6kr9EicEhz5uuzDgIij+ZsNO3PlpJKkkjh/TzF7pWny/greTb:DkEKgl/Qkr9/N1uXQ/o//+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
status-sue.gl.at.ply.gg:44084
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 1480 Dllhost.exe 4548 Server.exe 2328 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1916 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5048 57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe 1480 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe Token: 33 1480 Dllhost.exe Token: SeIncBasePriorityPrivilege 1480 Dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5048 wrote to memory of 1480 5048 57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe 82 PID 5048 wrote to memory of 1480 5048 57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe 82 PID 5048 wrote to memory of 1480 5048 57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe 82 PID 1480 wrote to memory of 1916 1480 Dllhost.exe 87 PID 1480 wrote to memory of 1916 1480 Dllhost.exe 87 PID 1480 wrote to memory of 1916 1480 Dllhost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe"C:\Users\Admin\AppData\Local\Temp\57c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4548
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2328
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD525d1b50e7c0d451f3d850eb54d27ca05
SHA1a238807715c70a335f54e80d4855644b21a9e870
SHA256650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5
SHA5124223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5
-
Filesize
43KB
MD502d8b0979cac051989fc023728655b29
SHA1482772bab0f677d64dc1f32dada47a170aac2dc7
SHA25657c556e9d91ab8efb7bde8ac3cb90a92f644a037809fe8bb193bfad89e84a11f
SHA512528bab7b98a692c119e2e3d64097452ce9bf111ceb14c43b6441a55c1ffcd1e4a98d403633a703013c4ffee0cebbd08dc970c911b570fe25e32fc757757ea57c