Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
11-03-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
c000b245272ad81b74958689e4b3352e.js
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c000b245272ad81b74958689e4b3352e.js
Resource
win10v2004-20240226-en
General
-
Target
c000b245272ad81b74958689e4b3352e.js
-
Size
166KB
-
MD5
c000b245272ad81b74958689e4b3352e
-
SHA1
ce74042c88b852c6a5b00186096f0ce42afc38b6
-
SHA256
f19462db16c63e8c26095f8ee024340649e0b2cb26a9ba9d08691b6d01e4f2be
-
SHA512
f9b3f811a4be2bee356d9265d15a20a00d41b4a5933d8ab5adcf683ce23cab0ac0b6a7cbdbc97abb509385082aa038d11f1b4f8e502f61e6a42535bbd4df155c
-
SSDEEP
3072:Z6EsOoG2OGyjn37WIMnhHXmhRZkIQQZ9ophBCvD9hsbVhjv5:PsOotKeIMnimk+EIb5
Malware Config
Extracted
njrat
0.7.3
SUCCEED
194.5.97.156:7654
Client.exe
-
reg_key
Client.exe
-
splitter
0149266241@@@
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YgrKtkfSUZ.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YgrKtkfSUZ.js wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 2628 New Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\YgrKtkfSUZ.js\"" wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2404 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe Token: 33 2628 New Client.exe Token: SeIncBasePriorityPrivilege 2628 New Client.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1660 wrote to memory of 2192 1660 wscript.exe 28 PID 1660 wrote to memory of 2192 1660 wscript.exe 28 PID 1660 wrote to memory of 2192 1660 wscript.exe 28 PID 1660 wrote to memory of 2628 1660 wscript.exe 29 PID 1660 wrote to memory of 2628 1660 wscript.exe 29 PID 1660 wrote to memory of 2628 1660 wscript.exe 29 PID 1660 wrote to memory of 2628 1660 wscript.exe 29 PID 2628 wrote to memory of 2568 2628 New Client.exe 31 PID 2628 wrote to memory of 2568 2628 New Client.exe 31 PID 2628 wrote to memory of 2568 2628 New Client.exe 31 PID 2628 wrote to memory of 2568 2628 New Client.exe 31 PID 2628 wrote to memory of 2404 2628 New Client.exe 33 PID 2628 wrote to memory of 2404 2628 New Client.exe 33 PID 2628 wrote to memory of 2404 2628 New Client.exe 33 PID 2628 wrote to memory of 2404 2628 New Client.exe 33
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c000b245272ad81b74958689e4b3352e.js1⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\YgrKtkfSUZ.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:2404
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DDD73B14-1BF5-45CE-9037-674BA3C0144E} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵PID:680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD54c1c9fdf28215ae2f0f681349b66bbff
SHA18ab23d0ee7a361c8f29622fa9ba05f6644e24e9a
SHA25650842fb63d2308152a3d6c25bf5c45b2a71906193e299975401e8cc5189abd7a
SHA512f0415187e7f7dc15546ea4bc8e6c53281aa407df064a2d73e0360e796caf807430d7ab565ba842e8d1c58c1bc35eefffcd868042c65357906a625b92064e96c5
-
Filesize
10KB
MD54e1188211bc0a1f728e5a97cf47a7105
SHA1740914054d0824fbacf494855eb9121355a49740
SHA256ada3ac15b6fd893f1f8b1a4ad1f6d4cbc86c566c0d5a639c4dda15f4727f2cee
SHA512b37d9c26c44b45e89a4732439480bf6d09e292fb85ef054a4a591cb7228eeef0f8595aeaf12824771c033297ea218996d6e4c9006972c15a58d02b89365b2a14