Resubmissions
19-09-2024 18:42
240919-xctg9svbmq 1019-09-2024 18:42
240919-xcnxsavbmm 1019-09-2024 18:39
240919-xa54aatfkh 1019-09-2024 18:38
240919-w92dpsthpr 10Analysis
-
max time kernel
1799s -
max time network
1801s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 18:38
Static task
static1
General
-
Target
SholirPrivate.exe
-
Size
25KB
-
MD5
5e8facdac73af8e6c2032a979af187c5
-
SHA1
dd5f109dc09df7490726a9764f929c27018d8975
-
SHA256
3ac6cecc2e601cb60c13478eba7e46bb29cb78da5e9801c7f38be8588e31ffc9
-
SHA512
61c0e5c57618926cd021f6e31464d5f4cb49cfff93c5cc5e8842eca907f295d57fb80e812128ca1aa346902a5458de98a7dfa943cd745043f15017f0873eb1ce
-
SSDEEP
768:svpnCavdFPJ3Wh0rXjTwFu9wq1U/Xdutnz5QZCL:QBFPJSsjzRuFu9lQQ
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation SholirPrivate.exe -
Executes dropped EXE 1 IoCs
pid Process 1484 Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4200 SholirPrivate.exe 1484 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe Token: SeIncBasePriorityPrivilege 1484 Dllhost.exe Token: 33 1484 Dllhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4200 wrote to memory of 1484 4200 SholirPrivate.exe 96 PID 4200 wrote to memory of 1484 4200 SholirPrivate.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\SholirPrivate.exe"C:\Users\Admin\AppData\Local\Temp\SholirPrivate.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4120,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=4192 /prefetch:81⤵PID:3376
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4464,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:81⤵PID:2420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD55e8facdac73af8e6c2032a979af187c5
SHA1dd5f109dc09df7490726a9764f929c27018d8975
SHA2563ac6cecc2e601cb60c13478eba7e46bb29cb78da5e9801c7f38be8588e31ffc9
SHA51261c0e5c57618926cd021f6e31464d5f4cb49cfff93c5cc5e8842eca907f295d57fb80e812128ca1aa346902a5458de98a7dfa943cd745043f15017f0873eb1ce