Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
News.exe
Resource
win7-20240705-en
General
-
Target
News.exe
-
Size
73KB
-
MD5
be488e5157902bc9d0b920863d4405e9
-
SHA1
c7fcb865c0591a3b095a6384a189882144d7dfe6
-
SHA256
7376d155a75df53c85fbea9d9576e1cb004352102c7266c0f0b8ef60f60c8a25
-
SHA512
f0a2caaa72d35b2faaa36e7347f3b46c545ea0bdcaf7589bb6af72d0df1cecab2bd7d2bbe5d1cad87fa36d9d39e8a17df4ffd472f680a47dc4373a0c817bdb9a
-
SSDEEP
1536:MhJq9QuBn6bcNr6KcHwRc3lbVbxKrUM3+6tkhE39pWIEHyv5JXH3W+DqVqHGKEY1:MW9QuBnYZIrTV+WtpPE4V3W+eVqHWYyY
Malware Config
Extracted
njrat
Platinum
Victim
kgb963.duckdns.org:1118
svchost.exe
-
reg_key
svchost.exe
-
splitter
|Ghost|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\INetCache\\dllhost.exe" svchost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Windows.exeNews.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation Windows.exe Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation News.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 4 IoCs
Processes:
Windows.exesvchost.exesvchost.exesvchost.exepid process 4972 Windows.exe 1808 svchost.exe 4884 svchost.exe 3448 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
TASKKILL.exesvchost.execmd.exeTASKKILL.exeschtasks.exeTASKKILL.exeTASKKILL.exeschtasks.exeTASKKILL.exeWindows.exeTASKKILL.exechoice.exesvchost.exeTASKKILL.exesvchost.exeTASKKILL.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe -
Kills process with taskkill 8 IoCs
Processes:
TASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exeTASKKILL.exepid process 3484 TASKKILL.exe 4112 TASKKILL.exe 3448 TASKKILL.exe 3188 TASKKILL.exe 2804 TASKKILL.exe 752 TASKKILL.exe 3136 TASKKILL.exe 1676 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeWindows.exesvchost.exepid process 2160 powershell.exe 2160 powershell.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 4972 Windows.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe 1808 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchost.exepid process 1808 svchost.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
powershell.exeNews.exeWindows.exeTASKKILL.exeTASKKILL.exesvchost.exeTASKKILL.exeTASKKILL.exesvchost.exeTASKKILL.exeTASKKILL.exesvchost.exeTASKKILL.exeTASKKILL.exedescription pid process Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 4388 News.exe Token: SeDebugPrivilege 4972 Windows.exe Token: SeDebugPrivilege 3448 TASKKILL.exe Token: SeDebugPrivilege 3188 TASKKILL.exe Token: SeDebugPrivilege 1808 svchost.exe Token: SeDebugPrivilege 2804 TASKKILL.exe Token: SeDebugPrivilege 752 TASKKILL.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: SeDebugPrivilege 4884 svchost.exe Token: SeDebugPrivilege 3136 TASKKILL.exe Token: SeDebugPrivilege 1676 TASKKILL.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: SeDebugPrivilege 3448 svchost.exe Token: SeDebugPrivilege 3484 TASKKILL.exe Token: SeDebugPrivilege 4112 TASKKILL.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe Token: 33 1808 svchost.exe Token: SeIncBasePriorityPrivilege 1808 svchost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
News.exeWindows.exesvchost.execmd.exesvchost.exesvchost.exedescription pid process target process PID 4388 wrote to memory of 2160 4388 News.exe powershell.exe PID 4388 wrote to memory of 2160 4388 News.exe powershell.exe PID 4388 wrote to memory of 4972 4388 News.exe Windows.exe PID 4388 wrote to memory of 4972 4388 News.exe Windows.exe PID 4388 wrote to memory of 4972 4388 News.exe Windows.exe PID 4972 wrote to memory of 3188 4972 Windows.exe TASKKILL.exe PID 4972 wrote to memory of 3188 4972 Windows.exe TASKKILL.exe PID 4972 wrote to memory of 3188 4972 Windows.exe TASKKILL.exe PID 4972 wrote to memory of 3448 4972 Windows.exe TASKKILL.exe PID 4972 wrote to memory of 3448 4972 Windows.exe TASKKILL.exe PID 4972 wrote to memory of 3448 4972 Windows.exe TASKKILL.exe PID 4972 wrote to memory of 1808 4972 Windows.exe svchost.exe PID 4972 wrote to memory of 1808 4972 Windows.exe svchost.exe PID 4972 wrote to memory of 1808 4972 Windows.exe svchost.exe PID 4972 wrote to memory of 4212 4972 Windows.exe cmd.exe PID 4972 wrote to memory of 4212 4972 Windows.exe cmd.exe PID 4972 wrote to memory of 4212 4972 Windows.exe cmd.exe PID 1808 wrote to memory of 2804 1808 svchost.exe TASKKILL.exe PID 1808 wrote to memory of 2804 1808 svchost.exe TASKKILL.exe PID 1808 wrote to memory of 2804 1808 svchost.exe TASKKILL.exe PID 1808 wrote to memory of 752 1808 svchost.exe TASKKILL.exe PID 1808 wrote to memory of 752 1808 svchost.exe TASKKILL.exe PID 1808 wrote to memory of 752 1808 svchost.exe TASKKILL.exe PID 4212 wrote to memory of 1848 4212 cmd.exe choice.exe PID 4212 wrote to memory of 1848 4212 cmd.exe choice.exe PID 4212 wrote to memory of 1848 4212 cmd.exe choice.exe PID 1808 wrote to memory of 5088 1808 svchost.exe schtasks.exe PID 1808 wrote to memory of 5088 1808 svchost.exe schtasks.exe PID 1808 wrote to memory of 5088 1808 svchost.exe schtasks.exe PID 1808 wrote to memory of 532 1808 svchost.exe schtasks.exe PID 1808 wrote to memory of 532 1808 svchost.exe schtasks.exe PID 1808 wrote to memory of 532 1808 svchost.exe schtasks.exe PID 4884 wrote to memory of 3136 4884 svchost.exe TASKKILL.exe PID 4884 wrote to memory of 3136 4884 svchost.exe TASKKILL.exe PID 4884 wrote to memory of 3136 4884 svchost.exe TASKKILL.exe PID 4884 wrote to memory of 1676 4884 svchost.exe TASKKILL.exe PID 4884 wrote to memory of 1676 4884 svchost.exe TASKKILL.exe PID 4884 wrote to memory of 1676 4884 svchost.exe TASKKILL.exe PID 3448 wrote to memory of 3484 3448 svchost.exe TASKKILL.exe PID 3448 wrote to memory of 3484 3448 svchost.exe TASKKILL.exe PID 3448 wrote to memory of 3484 3448 svchost.exe TASKKILL.exe PID 3448 wrote to memory of 4112 3448 svchost.exe TASKKILL.exe PID 3448 wrote to memory of 4112 3448 svchost.exe TASKKILL.exe PID 3448 wrote to memory of 4112 3448 svchost.exe TASKKILL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\News.exe"C:\Users\Admin\AppData\Local\Temp\News.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionProcess "News.exe";Add-MpPreference -ExclusionProcess "svchost.exe";Add-MpPreference -ExclusionProcess "Windows.exe";Add-MpPreference -ExclusionPath "Windows.exe";Add-MpPreference -ExclusionPath "svchost.exe";Add-MpPreference -ExclusionProcess ".exe";Add-MpPreference -ExclusionProcess "exe";Add-MpPreference -ExclusionPath 'C:\';Add-MpPreference -ExclusionPath '%AppData%\Microsoft\Windows';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Windows.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Windows.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Windows.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Modifies WinLogon for persistence
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f4⤵
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 54⤵
- System Location Discovery: System Language Discovery
PID:1848
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3484 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4112
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD550045c5c59ae3eb2db5452fb39e13335
SHA156226b40d4458df7e92f802381401e4183c97cb2
SHA256b90b2a4ba2c69f094edce48807ad1873b1265c83795139fbf4576697fe65cae9
SHA512bb20f9389e69e4a17fa254bd3b77212797f3be159ec6129b3a1501db3e24fb7b12096fbdbfcc93c24ecdb3cea88eae8a58e279b39c0777b6a4e9d4c15057faa4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
543KB
MD5de0a165d6020dd41386184bf1e101f5f
SHA11d6e966de8d4f0c9a1009d9b4050af9c63cce214
SHA2563fc3d2a5608216ba7c7a761d1fe103c78137d5f09c005b227ef146cfa21f6f10
SHA512a1c800dc9dd74e231e8dacc9976d3a69982a0c36ca9edbbc21947ef943ae02090baa465efc5474b48bc8f36e386fed063a69fb1cfb0168b1c5eb1a535f21a75f