Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 01:51
Static task
static1
Behavioral task
behavioral1
Sample
69eede8d58d95ddb8c081d88e6bd795e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
69eede8d58d95ddb8c081d88e6bd795e.exe
Resource
win10v2004-20250207-en
General
-
Target
69eede8d58d95ddb8c081d88e6bd795e.exe
-
Size
1.5MB
-
MD5
69eede8d58d95ddb8c081d88e6bd795e
-
SHA1
afaba911b01704e5bd2f7100143fb45c4d11a48a
-
SHA256
2395de00a23d65cb4eb0805b96fb8f326f5045413b0d19185727e302b0133bcf
-
SHA512
34ea399a06a26ccd96a46daa45fad419acb51a02fe2e8154dc1b816378c3f5abb2a730ac66131857d53e575d7d49db95664a91c1ec246e8861db35ab05f1fb40
-
SSDEEP
24576:NLllLl72qXJMqgzokSg5gOvCXZnx6dmZQSe4mLe+npOebr9UnJpE02+VrMnA5OR9:VllLXX8zxS8vC9xMmZXZCoemJgaHUu3E
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
6.tcp.eu.ngrok.io:12482
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 5 IoCs
pid Process 2560 2.exe 2788 1.exe 2812 Dllhost.exe 2212 Server.exe 608 Server.exe -
Loads dropped DLL 7 IoCs
pid Process 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 2560 2.exe 2560 2.exe 2560 2.exe 2788 1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 6.tcp.eu.ngrok.io 22 6.tcp.eu.ngrok.io 41 6.tcp.eu.ngrok.io 43 6.tcp.eu.ngrok.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
pid Process 2788 1.exe 2788 1.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2212 Server.exe 2212 Server.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 2812 Dllhost.exe 608 Server.exe 2812 Dllhost.exe 608 Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69eede8d58d95ddb8c081d88e6bd795e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2788 1.exe 2812 Dllhost.exe 2212 Server.exe 608 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2788 1.exe 2812 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe Token: 33 2812 Dllhost.exe Token: SeIncBasePriorityPrivilege 2812 Dllhost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2788 1.exe 2812 Dllhost.exe 2212 Server.exe 608 Server.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2560 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 31 PID 2544 wrote to memory of 2560 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 31 PID 2544 wrote to memory of 2560 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 31 PID 2544 wrote to memory of 2560 2544 69eede8d58d95ddb8c081d88e6bd795e.exe 31 PID 2560 wrote to memory of 2788 2560 2.exe 32 PID 2560 wrote to memory of 2788 2560 2.exe 32 PID 2560 wrote to memory of 2788 2560 2.exe 32 PID 2560 wrote to memory of 2788 2560 2.exe 32 PID 2788 wrote to memory of 2812 2788 1.exe 33 PID 2788 wrote to memory of 2812 2788 1.exe 33 PID 2788 wrote to memory of 2812 2788 1.exe 33 PID 2788 wrote to memory of 2812 2788 1.exe 33 PID 2812 wrote to memory of 1624 2812 Dllhost.exe 34 PID 2812 wrote to memory of 1624 2812 Dllhost.exe 34 PID 2812 wrote to memory of 1624 2812 Dllhost.exe 34 PID 2812 wrote to memory of 1624 2812 Dllhost.exe 34 PID 2428 wrote to memory of 2212 2428 taskeng.exe 38 PID 2428 wrote to memory of 2212 2428 taskeng.exe 38 PID 2428 wrote to memory of 2212 2428 taskeng.exe 38 PID 2428 wrote to memory of 2212 2428 taskeng.exe 38 PID 2428 wrote to memory of 608 2428 taskeng.exe 40 PID 2428 wrote to memory of 608 2428 taskeng.exe 40 PID 2428 wrote to memory of 608 2428 taskeng.exe 40 PID 2428 wrote to memory of 608 2428 taskeng.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\69eede8d58d95ddb8c081d88e6bd795e.exe"C:\Users\Admin\AppData\Local\Temp\69eede8d58d95ddb8c081d88e6bd795e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0746A4A4-E059-4E64-AB4C-E05302D4BE28} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:608
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD59538ccba5bf23fbe2fe6cb55134115f0
SHA1ebe0fdfc37c9d1fdc9ae4680be07304686652517
SHA2566a0de7405e10bff84a86904e74e54c9dc454e37771e537807a099c68aa789e19
SHA5121e61dfc7531d1e1b744135c86673ee31764b5053c2c13e844a4811c35d9c519c0ec47a0934624f19c145955c1314e75a259bd7ea9c338d2396534a3ac18f95ec
-
Filesize
1.3MB
MD5beb4158f926fa62add213916710bed6e
SHA14dce87b0b232e7f7be78602bfcd5f4c82ec8fb3d
SHA256f9fa9be7b25ed5ae530162b5494c4076e73259de9673cfbe280bed647500fdbc
SHA5120d6b2a68479a2d1dbc5dad27edb50b9c35f720a2fab4779c600ef91f9222c501f12ce0730522abeef38a60935b2e5376a2b17db6bf6161b975cf1d8fc83a4d18