Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/08/2024, 05:05
Behavioral task
behavioral1
Sample
kaban.exe
Resource
win7-20240708-en
General
-
Target
kaban.exe
-
Size
43KB
-
MD5
cf1be61ec41bd78ec5e3df069df3f738
-
SHA1
b0848fd421ab5d00a179d3edc61c9deb3ef4879f
-
SHA256
c9c46d2376eeccbdd123434f7e3a85520769ef0520ae66537b84bcf12b7b3c2d
-
SHA512
3495b240208c3e1d8c751d64c66b3bfe2e61e42889751fff65f35fcad0377d2b4530834eb030131ea3383233b88705ebf05b229b5c858d6c22fcd74f6f530d64
-
SSDEEP
384:+ZyTH1mmkuHQUyzprtRdUIgE49XNP9f4zAIij+ZsNO3PlpJKkkjh/TzF7pWnGZgy:E+Hkgwhzf3lo9R9OuXQ/o3x+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
dllhost
pupkinvasya.ddns.net:7777
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation kaban.exe -
Executes dropped EXE 1 IoCs
pid Process 3968 dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kaban.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5084 kaban.exe 3968 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe Token: 33 3968 dllhost.exe Token: SeIncBasePriorityPrivilege 3968 dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5084 wrote to memory of 3968 5084 kaban.exe 93 PID 5084 wrote to memory of 3968 5084 kaban.exe 93 PID 5084 wrote to memory of 3968 5084 kaban.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\kaban.exe"C:\Users\Admin\AppData\Local\Temp\kaban.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5cf1be61ec41bd78ec5e3df069df3f738
SHA1b0848fd421ab5d00a179d3edc61c9deb3ef4879f
SHA256c9c46d2376eeccbdd123434f7e3a85520769ef0520ae66537b84bcf12b7b3c2d
SHA5123495b240208c3e1d8c751d64c66b3bfe2e61e42889751fff65f35fcad0377d2b4530834eb030131ea3383233b88705ebf05b229b5c858d6c22fcd74f6f530d64