Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 08:08
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20241007-en
General
-
Target
Server.exe
-
Size
43KB
-
MD5
6dd93ac4471a3c615061219b4cd54da3
-
SHA1
c71064ca536f0cbc633c4e0159b0e72b428ae03a
-
SHA256
74c40e2f13f3919815e98e4c5b6b1a6a34cd3d0f97ca588d56b4a1ae90979342
-
SHA512
4b04187edfd322606b34d61234ab13e836cd063bffcf09b694a1754857f8d14c39673b5660d7097da0a269bc1c54872b67552cf47cc695ca2f21c88d65eefa1f
-
SSDEEP
384:QZyJj+CdsbhKIyKRBxwOIEWrr2z8Iij+ZsNO3PlpJKkkjh/TzF7pWnf/greT0pqP:W2NiwFKDx3ukuXQ/oS/+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
run-julie.gl.at.ply.gg:5550
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 4 IoCs
pid Process 2748 Dllhost.exe 2108 Server.exe 2036 Server.exe 2184 Server.exe -
Loads dropped DLL 1 IoCs
pid Process 2508 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2508 Server.exe 2748 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe Token: 33 2748 Dllhost.exe Token: SeIncBasePriorityPrivilege 2748 Dllhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2748 2508 Server.exe 30 PID 2508 wrote to memory of 2748 2508 Server.exe 30 PID 2508 wrote to memory of 2748 2508 Server.exe 30 PID 2508 wrote to memory of 2748 2508 Server.exe 30 PID 2748 wrote to memory of 2724 2748 Dllhost.exe 31 PID 2748 wrote to memory of 2724 2748 Dllhost.exe 31 PID 2748 wrote to memory of 2724 2748 Dllhost.exe 31 PID 2748 wrote to memory of 2724 2748 Dllhost.exe 31 PID 2616 wrote to memory of 2108 2616 taskeng.exe 34 PID 2616 wrote to memory of 2108 2616 taskeng.exe 34 PID 2616 wrote to memory of 2108 2616 taskeng.exe 34 PID 2616 wrote to memory of 2108 2616 taskeng.exe 34 PID 2616 wrote to memory of 2036 2616 taskeng.exe 35 PID 2616 wrote to memory of 2036 2616 taskeng.exe 35 PID 2616 wrote to memory of 2036 2616 taskeng.exe 35 PID 2616 wrote to memory of 2036 2616 taskeng.exe 35 PID 2616 wrote to memory of 2184 2616 taskeng.exe 36 PID 2616 wrote to memory of 2184 2616 taskeng.exe 36 PID 2616 wrote to memory of 2184 2616 taskeng.exe 36 PID 2616 wrote to memory of 2184 2616 taskeng.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {53345402-736C-4410-8813-6DA88267BA42} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2184
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5c7bab02e8d39c779ccba1d1fed3b28e2
SHA10628b530e18507812ed24e12665b9601b31118d6
SHA256cbaf648d10ddd488199570e45e27bf23c43bfb1280e1f3b2936cbcf634e75616
SHA51288c37a5d0d2838be0cafc052d0f34b32ae57534b6525c666544bba98b978bd2fb1ed52443e6401b0771d0b91c6e882c96b8d75251ad5e0764c2aa64d757ad3b2
-
Filesize
43KB
MD56dd93ac4471a3c615061219b4cd54da3
SHA1c71064ca536f0cbc633c4e0159b0e72b428ae03a
SHA25674c40e2f13f3919815e98e4c5b6b1a6a34cd3d0f97ca588d56b4a1ae90979342
SHA5124b04187edfd322606b34d61234ab13e836cd063bffcf09b694a1754857f8d14c39673b5660d7097da0a269bc1c54872b67552cf47cc695ca2f21c88d65eefa1f