Resubmissions
03-07-2024 22:59
240703-2yn7wszhlp 1003-07-2024 16:13
240703-tn93lsyglf 1003-07-2024 16:11
240703-tm84xsyfma 1010-05-2024 16:25
240510-tw1h5shh47 1024-08-2023 11:16
230824-nda8msdf8z 10Analysis
-
max time kernel
90s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2023 15:57
Static task
static1
Behavioral task
behavioral1
Sample
Downloads.rar
Resource
win10v2004-20230703-en
General
-
Target
Downloads.rar
-
Size
184.3MB
-
MD5
9e3e4dd2eca465797c3a07c0fa2254fe
-
SHA1
16ceee08c07179157b0fb6de04b7605360f34b20
-
SHA256
f1bbcc5c678d174d858ae089f4494e3ea8bcfc418098d61804a15e437f08aff7
-
SHA512
f6033af5252203878aa0d1ba77f4816694a953103927362f6308c527e84c61be00816bf9ccba207991f93248ffefaaf31e27f5fd7806d3a4cb35d4104e79f746
-
SSDEEP
3145728:6CNdBnKJ7rjucWU6bfga3QgbgShgbgSwSonIyRNlIyN+c3Os:t+sJb/3Q4h4wLIy/r91
Malware Config
Extracted
njrat
0.7d
HACK
43.229.151.64:5552
6825da1e045502b22d4b02d4028214ab
-
reg_key
6825da1e045502b22d4b02d4028214ab
-
splitter
Y262SUCZ4UJJ
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
Processes:
svchost.exetaskmgr.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6825da1e045502b22d4b02d4028214ab.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6825da1e045502b22d4b02d4028214ab.exe svchost.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\6825da1e045502b22d4b02d4028214ab.exe taskmgr.exe -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid Process 4848 svchost.exe 1192 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6825da1e045502b22d4b02d4028214ab = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6825da1e045502b22d4b02d4028214ab = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 5 IoCs
Processes:
cmd.exeOpenWith.exe7zG.exetaskmgr.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zG.exe Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zG.exe Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid Process 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe 4848 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zG.exepid Process 1704 7zG.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
7zG.exesvchost.exetaskmgr.exesvchost.exedescription pid Process Token: SeRestorePrivilege 1704 7zG.exe Token: 35 1704 7zG.exe Token: SeSecurityPrivilege 1704 7zG.exe Token: SeSecurityPrivilege 1704 7zG.exe Token: SeDebugPrivilege 4848 svchost.exe Token: SeDebugPrivilege 2548 taskmgr.exe Token: SeSystemProfilePrivilege 2548 taskmgr.exe Token: SeCreateGlobalPrivilege 2548 taskmgr.exe Token: SeDebugPrivilege 1192 svchost.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
Processes:
7zG.exetaskmgr.exepid Process 1704 7zG.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
Processes:
taskmgr.exepid Process 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid Process 4440 OpenWith.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
svchost.exesvchost.exedescription pid Process procid_target PID 4848 wrote to memory of 1192 4848 svchost.exe 115 PID 4848 wrote to memory of 1192 4848 svchost.exe 115 PID 4848 wrote to memory of 1192 4848 svchost.exe 115 PID 1192 wrote to memory of 4416 1192 svchost.exe 116 PID 1192 wrote to memory of 4416 1192 svchost.exe 116 PID 1192 wrote to memory of 4416 1192 svchost.exe 116
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Downloads.rar1⤵
- Modifies registry class
PID:1868
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4440
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4840
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Downloads\" -ad -an -ai#7zMap28307:76:7zEvent21251⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1704
-
C:\Users\Admin\Desktop\Downloads\svchost.exe"C:\Users\Admin\Desktop\Downloads\svchost.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4416
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD549b8f905867aded45f1f5b3c9bd84209
SHA10a87788428778dba567623ccc9be6825eba4b7c7
SHA25602883009e7e310bf670bff6336cb6c05c5ecfe0b40274a99b769e8fbfae19ad3
SHA5121c9d2b7bb3948ad8f3cae541602575b9eacc2a212ab0a6e7c148a24a72e36986e4c46d646244837dc3ea7c71f3db90629f7ee68ef18565d67f93d1f801308361
-
Filesize
31KB
MD549b8f905867aded45f1f5b3c9bd84209
SHA10a87788428778dba567623ccc9be6825eba4b7c7
SHA25602883009e7e310bf670bff6336cb6c05c5ecfe0b40274a99b769e8fbfae19ad3
SHA5121c9d2b7bb3948ad8f3cae541602575b9eacc2a212ab0a6e7c148a24a72e36986e4c46d646244837dc3ea7c71f3db90629f7ee68ef18565d67f93d1f801308361
-
Filesize
31KB
MD549b8f905867aded45f1f5b3c9bd84209
SHA10a87788428778dba567623ccc9be6825eba4b7c7
SHA25602883009e7e310bf670bff6336cb6c05c5ecfe0b40274a99b769e8fbfae19ad3
SHA5121c9d2b7bb3948ad8f3cae541602575b9eacc2a212ab0a6e7c148a24a72e36986e4c46d646244837dc3ea7c71f3db90629f7ee68ef18565d67f93d1f801308361
-
Filesize
31KB
MD549b8f905867aded45f1f5b3c9bd84209
SHA10a87788428778dba567623ccc9be6825eba4b7c7
SHA25602883009e7e310bf670bff6336cb6c05c5ecfe0b40274a99b769e8fbfae19ad3
SHA5121c9d2b7bb3948ad8f3cae541602575b9eacc2a212ab0a6e7c148a24a72e36986e4c46d646244837dc3ea7c71f3db90629f7ee68ef18565d67f93d1f801308361
-
Filesize
31KB
MD549b8f905867aded45f1f5b3c9bd84209
SHA10a87788428778dba567623ccc9be6825eba4b7c7
SHA25602883009e7e310bf670bff6336cb6c05c5ecfe0b40274a99b769e8fbfae19ad3
SHA5121c9d2b7bb3948ad8f3cae541602575b9eacc2a212ab0a6e7c148a24a72e36986e4c46d646244837dc3ea7c71f3db90629f7ee68ef18565d67f93d1f801308361
-
Filesize
13.4MB
MD548c356e14b98fb905a36164e28277ae5
SHA1d7630bd683af02de03aebc8314862c512acd5656
SHA256b2f43148c08f4fe2a0902873813fd7bbb9b513920089939c220826097480396c
SHA512278ae5723544691844aae917938c7ab835f5da9c01c59472497112ca9f5d326a2586fa0bc79fbd0d907aab972b3f855c0087656c5e10504adc760b756ada221b
-
\??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\6825da1e045502b22d4b02d4028214ab.exe
Filesize31KB
MD549b8f905867aded45f1f5b3c9bd84209
SHA10a87788428778dba567623ccc9be6825eba4b7c7
SHA25602883009e7e310bf670bff6336cb6c05c5ecfe0b40274a99b769e8fbfae19ad3
SHA5121c9d2b7bb3948ad8f3cae541602575b9eacc2a212ab0a6e7c148a24a72e36986e4c46d646244837dc3ea7c71f3db90629f7ee68ef18565d67f93d1f801308361