Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
23-10-2023 16:33
Behavioral task
behavioral1
Sample
NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe
-
Size
65KB
-
MD5
b1290bf36ae40c7d6ac7dfac9f399848
-
SHA1
fbcfebb104fe31aeae0a24b3bd28d92280f012aa
-
SHA256
20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6
-
SHA512
e76d15ca4fbc01ef955ad08bf5cd8725ce1e709f17ae1929dbc79afba51f77c9d39050d3edbe0757397312b0a75598f569254fb067aec0fb7af537617180e240
-
SSDEEP
1536:lcxR4cEoN36tLQviFw1iW6SBnvb0fLteF3nLrB9z3neaF9bNS9vM:lcxR4cEoN36tLQviFCbhBnYfWl9zuaFn
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:1604
RuntimeBroker.exe
-
reg_key
RuntimeBroker.exe
-
splitter
|Ghost|
Signatures
-
Deletes itself 1 IoCs
pid Process 2372 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.exe RuntimeBroker.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.url RuntimeBroker.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 RuntimeBroker.exe -
Loads dropped DLL 1 IoCs
pid Process 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker.exe\" .." RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker.exe\" .." RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe Token: SeDebugPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe Token: 33 2796 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2796 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2796 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 28 PID 2204 wrote to memory of 2796 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 28 PID 2204 wrote to memory of 2796 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 28 PID 2204 wrote to memory of 2796 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 28 PID 2204 wrote to memory of 2372 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 30 PID 2204 wrote to memory of 2372 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 30 PID 2204 wrote to memory of 2372 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 30 PID 2204 wrote to memory of 2372 2204 NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe 30 PID 2372 wrote to memory of 2860 2372 cmd.exe 31 PID 2372 wrote to memory of 2860 2372 cmd.exe 31 PID 2372 wrote to memory of 2860 2372 cmd.exe 31 PID 2372 wrote to memory of 2860 2372 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\NEAS.20b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6exe_JC.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
65KB
MD5b1290bf36ae40c7d6ac7dfac9f399848
SHA1fbcfebb104fe31aeae0a24b3bd28d92280f012aa
SHA25620b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6
SHA512e76d15ca4fbc01ef955ad08bf5cd8725ce1e709f17ae1929dbc79afba51f77c9d39050d3edbe0757397312b0a75598f569254fb067aec0fb7af537617180e240
-
Filesize
65KB
MD5b1290bf36ae40c7d6ac7dfac9f399848
SHA1fbcfebb104fe31aeae0a24b3bd28d92280f012aa
SHA25620b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6
SHA512e76d15ca4fbc01ef955ad08bf5cd8725ce1e709f17ae1929dbc79afba51f77c9d39050d3edbe0757397312b0a75598f569254fb067aec0fb7af537617180e240
-
Filesize
65KB
MD5b1290bf36ae40c7d6ac7dfac9f399848
SHA1fbcfebb104fe31aeae0a24b3bd28d92280f012aa
SHA25620b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6
SHA512e76d15ca4fbc01ef955ad08bf5cd8725ce1e709f17ae1929dbc79afba51f77c9d39050d3edbe0757397312b0a75598f569254fb067aec0fb7af537617180e240
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
65KB
MD5b1290bf36ae40c7d6ac7dfac9f399848
SHA1fbcfebb104fe31aeae0a24b3bd28d92280f012aa
SHA25620b06a72b000ed9c2d9db774c543202171728537aa4a43a7c8b5fdab7bf026c6
SHA512e76d15ca4fbc01ef955ad08bf5cd8725ce1e709f17ae1929dbc79afba51f77c9d39050d3edbe0757397312b0a75598f569254fb067aec0fb7af537617180e240