Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 17:52
Static task
static1
Behavioral task
behavioral1
Sample
dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe
Resource
win7-20240903-en
General
-
Target
dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe
-
Size
72KB
-
MD5
6c33fe602056e93e65201f4d90688e00
-
SHA1
9260ac408501634f0b8017cd2693c42f3213fb9c
-
SHA256
dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352c
-
SHA512
90b76500963fe2bcae114c1862a57f0a038ca77b2aeac9d28f88cebf0a2e6eacc9b89f177f57b76aa2ab34b699bc5dc623f8dea354df4a0653bf44dc73678d62
-
SSDEEP
1536:D2CPAabgGGjSBekWDbSHqtPTOt3tIUBGqqocBQN9f2xPs7a:iC42xGj7kWIqtPTOtdVBGq+g9qPs+
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2580 powershell.exe 2980 powershell.exe 2736 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 840 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2736 powershell.exe 2580 powershell.exe 2980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 840 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2736 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 32 PID 2516 wrote to memory of 2736 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 32 PID 2516 wrote to memory of 2736 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 32 PID 2516 wrote to memory of 2580 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 34 PID 2516 wrote to memory of 2580 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 34 PID 2516 wrote to memory of 2580 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 34 PID 2516 wrote to memory of 2980 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 36 PID 2516 wrote to memory of 2980 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 36 PID 2516 wrote to memory of 2980 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 36 PID 2516 wrote to memory of 348 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 38 PID 2516 wrote to memory of 348 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 38 PID 2516 wrote to memory of 348 2516 dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe 38 PID 764 wrote to memory of 840 764 taskeng.exe 41 PID 764 wrote to memory of 840 764 taskeng.exe 41 PID 764 wrote to memory of 840 764 taskeng.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe"C:\Users\Admin\AppData\Local\Temp\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN" /tr "C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:348
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DE0D8F00-959B-490D-BCE3-E0B2F461ECC2} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exeC:\ProgramData\dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352cN.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD56c33fe602056e93e65201f4d90688e00
SHA19260ac408501634f0b8017cd2693c42f3213fb9c
SHA256dfa9117334ef382d574a1524e745cb7f3445d2d9859d6222918c682275b5352c
SHA51290b76500963fe2bcae114c1862a57f0a038ca77b2aeac9d28f88cebf0a2e6eacc9b89f177f57b76aa2ab34b699bc5dc623f8dea354df4a0653bf44dc73678d62
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD553fba08b36be531d9b2c6624fc9aefb8
SHA185f56301d7fd531ac4d43c3b7ec0c3b0bf2f29c1
SHA256d0cb46e12c7c988b46b038583099b948e4607317071141888d6bdb51f47bab0e
SHA5129e2a2c273e96e93e59769d548eb124e980b65faca2aa01a7409529ff3c53c5a90cb33224eb54cff9106854d52ceb08f555e33ec7bfcf3995f5f63c0de3da869d