Analysis
-
max time kernel
1799s -
max time network
1143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 17:01
Behavioral task
behavioral1
Sample
Fatality Crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Fatality Crack.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Fatality Crack.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Fatality Crack.exe
Resource
win11-20240802-en
General
-
Target
Fatality Crack.exe
-
Size
43KB
-
MD5
c31546e94ffa97015dc91c1ba7e987f7
-
SHA1
9a03b3a4a6d6f12fc0e5f66fe4d52ab307a689ba
-
SHA256
77996df6c3c65280dce2b3dab44cf335c9f4e42a57b56f6100e9d568268949e7
-
SHA512
6de0600e8b751a54c45d0e6eb7cd07634a036bc4b513d8156f024e042f16d121ec2c0d69e025e04daa34d452ccaca6d58acaaa9f570f580bcf21749385342214
-
SSDEEP
384:rZyJ+FgpWoy7A3V14YiElIHAknzYIij+ZsNO3PlpJKkkjh/TzF7pWnk/greT0pqD:FfWol78V1BEgMuXQ/oZ/+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 30 IoCs
pid Process 3540 Server.exe 1992 Server.exe 2912 Server.exe 2432 Server.exe 3896 Server.exe 4444 Server.exe 2808 Server.exe 2124 Server.exe 3212 Server.exe 4384 Server.exe 3264 Server.exe 3096 Server.exe 2364 Server.exe 2948 Server.exe 1108 Server.exe 712 Server.exe 1104 Server.exe 2296 Server.exe 2836 Server.exe 2840 Server.exe 100 Server.exe 2560 Server.exe 2084 Server.exe 372 Server.exe 4404 Server.exe 2864 Server.exe 3752 Server.exe 2960 Server.exe 852 Server.exe 2436 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Fatality Crack.exe\" .." Fatality Crack.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Fatality Crack.exe\" .." Fatality Crack.exe -
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fatality Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2924 Fatality Crack.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 2924 Fatality Crack.exe Token: 33 2924 Fatality Crack.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2924 wrote to memory of 1668 2924 Fatality Crack.exe 90 PID 2924 wrote to memory of 1668 2924 Fatality Crack.exe 90 PID 2924 wrote to memory of 1668 2924 Fatality Crack.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fatality Crack.exe"C:\Users\Admin\AppData\Local\Temp\Fatality Crack.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3540
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1992
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2912
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2432
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3896
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2808
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2124
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3212
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4384
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3264
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3096
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2364
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2948
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1108
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:712
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1104
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2836
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2840
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:100
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2084
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:372
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4404
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2864
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3752
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2960
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:852
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD525d1b50e7c0d451f3d850eb54d27ca05
SHA1a238807715c70a335f54e80d4855644b21a9e870
SHA256650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5
SHA5124223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5
-
Filesize
43KB
MD5c31546e94ffa97015dc91c1ba7e987f7
SHA19a03b3a4a6d6f12fc0e5f66fe4d52ab307a689ba
SHA25677996df6c3c65280dce2b3dab44cf335c9f4e42a57b56f6100e9d568268949e7
SHA5126de0600e8b751a54c45d0e6eb7cd07634a036bc4b513d8156f024e042f16d121ec2c0d69e025e04daa34d452ccaca6d58acaaa9f570f580bcf21749385342214