Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-06-2022 08:15
Static task
static1
Behavioral task
behavioral1
Sample
MgBMOjoQWC_hwstub.js
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
MgBMOjoQWC_hwstub.js
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
bJHtVihBXX_acserver.js
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
bJHtVihBXX_acserver.js
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
sYCuOOjDOl_vjstub.js
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
sYCuOOjDOl_vjstub.js
Resource
win10v2004-20220414-en
General
-
Target
bJHtVihBXX_acserver.js
-
Size
70KB
-
MD5
3fb233467088b6906ae7ea8002352e86
-
SHA1
7f318b6db9a28e39bd0162945295f787956eba61
-
SHA256
db2525eb120cddd924084eb2d3adada700a65066f46f6c3675e47377ef09ee20
-
SHA512
e36763c44d0c1e46a986299e3499d476e6e920e8c6d8e704c832457d0ff7725dfa3f29944025a3c9b4205234e285bfdbb69c281f22e1945bcda6094488824cd2
Malware Config
Extracted
njrat
0.7d
HacKed By MustyMoney
104.168.7.110:5552
72f64d4ec723544c65ffca1cd7ba4ee6
-
reg_key
72f64d4ec723544c65ffca1cd7ba4ee6
-
splitter
|'|'|
Signatures
-
Blocklisted process makes network request 13 IoCs
Processes:
wscript.exeflow pid process 4 1708 wscript.exe 6 1708 wscript.exe 7 1708 wscript.exe 10 1708 wscript.exe 12 1708 wscript.exe 13 1708 wscript.exe 16 1708 wscript.exe 17 1708 wscript.exe 18 1708 wscript.exe 21 1708 wscript.exe 23 1708 wscript.exe 24 1708 wscript.exe 27 1708 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
Server.exepid process 1192 Server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JoLUomOYJp.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JoLUomOYJp.js wscript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Server.exewscript.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\72f64d4ec723544c65ffca1cd7ba4ee6 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Server.exe\" .." Server.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\YVBPFHTJIQ = "\"C:\\Users\\Admin\\AppData\\Roaming\\JoLUomOYJp.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\72f64d4ec723544c65ffca1cd7ba4ee6 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Server.exe\" .." Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Server.exepid process 1192 Server.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
Server.exedescription pid process Token: SeDebugPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe Token: 33 1192 Server.exe Token: SeIncBasePriorityPrivilege 1192 Server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exeServer.exedescription pid process target process PID 284 wrote to memory of 1708 284 wscript.exe wscript.exe PID 284 wrote to memory of 1708 284 wscript.exe wscript.exe PID 284 wrote to memory of 1708 284 wscript.exe wscript.exe PID 284 wrote to memory of 1192 284 wscript.exe Server.exe PID 284 wrote to memory of 1192 284 wscript.exe Server.exe PID 284 wrote to memory of 1192 284 wscript.exe Server.exe PID 1192 wrote to memory of 1464 1192 Server.exe netsh.exe PID 1192 wrote to memory of 1464 1192 Server.exe netsh.exe PID 1192 wrote to memory of 1464 1192 Server.exe netsh.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\bJHtVihBXX_acserver.js1⤵
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JoLUomOYJp.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1708
-
-
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Server.exe" "Server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5842ee98d7d2297a880d610c2d478a911
SHA1873896b313f12e0bb8b3b5952da49ef4fe6504e1
SHA256d51918e77450ea07c010890a86da1899e24dd9a5ea46d8a1b73cb8854b805ee6
SHA5121ffdc072051f3217162e850a80beede604f135f442ce8c28b0f7e6b1499fa8c1dca91c5f76741aae69543bf5cf42da613393bfb336cad1d0dffd0fbceaf97203
-
Filesize
24KB
MD5c2f4ae9580de684b7651bade5022107a
SHA11e3cbb87a009c26d25469b006713a73d20dc2da7
SHA2569b86135d4413f51f91c65879d2c3377eba9ccfa348f6d882f471f929ca133bb3
SHA5128af8df4b6a79bf4a02437f40f37d5c830fc4a92d282616e49f942d0440c6151c9ffac3ed8c3a4f64e152589a960c02dc3c2726550673c5a143625bf0116b3579
-
Filesize
24KB
MD5c2f4ae9580de684b7651bade5022107a
SHA11e3cbb87a009c26d25469b006713a73d20dc2da7
SHA2569b86135d4413f51f91c65879d2c3377eba9ccfa348f6d882f471f929ca133bb3
SHA5128af8df4b6a79bf4a02437f40f37d5c830fc4a92d282616e49f942d0440c6151c9ffac3ed8c3a4f64e152589a960c02dc3c2726550673c5a143625bf0116b3579