Resubmissions
19-09-2024 18:42
240919-xctg9svbmq 1019-09-2024 18:42
240919-xcnxsavbmm 1019-09-2024 18:39
240919-xa54aatfkh 1019-09-2024 18:38
240919-w92dpsthpr 10Analysis
-
max time kernel
150s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 18:42
Static task
static1
General
-
Target
SholirPrivate.exe
-
Size
25KB
-
MD5
5e8facdac73af8e6c2032a979af187c5
-
SHA1
dd5f109dc09df7490726a9764f929c27018d8975
-
SHA256
3ac6cecc2e601cb60c13478eba7e46bb29cb78da5e9801c7f38be8588e31ffc9
-
SHA512
61c0e5c57618926cd021f6e31464d5f4cb49cfff93c5cc5e8842eca907f295d57fb80e812128ca1aa346902a5458de98a7dfa943cd745043f15017f0873eb1ce
-
SSDEEP
768:svpnCavdFPJ3Wh0rXjTwFu9wq1U/Xdutnz5QZCL:QBFPJSsjzRuFu9lQQ
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation SholirPrivate.exe -
Executes dropped EXE 1 IoCs
pid Process 2000 Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 804 SholirPrivate.exe 2000 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2428 taskmgr.exe Token: SeSystemProfilePrivilege 2428 taskmgr.exe Token: SeCreateGlobalPrivilege 2428 taskmgr.exe Token: SeDebugPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2428 taskmgr.exe Token: SeIncBasePriorityPrivilege 2428 taskmgr.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: SeDebugPrivilege 4956 taskmgr.exe Token: SeSystemProfilePrivilege 4956 taskmgr.exe Token: SeCreateGlobalPrivilege 4956 taskmgr.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe Token: 33 2000 Dllhost.exe Token: SeIncBasePriorityPrivilege 2000 Dllhost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe 2428 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 804 wrote to memory of 2000 804 SholirPrivate.exe 88 PID 804 wrote to memory of 2000 804 SholirPrivate.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\SholirPrivate.exe"C:\Users\Admin\AppData\Local\Temp\SholirPrivate.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4936
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
25KB
MD55e8facdac73af8e6c2032a979af187c5
SHA1dd5f109dc09df7490726a9764f929c27018d8975
SHA2563ac6cecc2e601cb60c13478eba7e46bb29cb78da5e9801c7f38be8588e31ffc9
SHA51261c0e5c57618926cd021f6e31464d5f4cb49cfff93c5cc5e8842eca907f295d57fb80e812128ca1aa346902a5458de98a7dfa943cd745043f15017f0873eb1ce
-
Filesize
1KB
MD5488248266a2eaf139129f72560aacbce
SHA17388e1f71777dc8d9e1d7b21d1dbaba627900632
SHA2560ca49426589f77a6af57ead7e61614c8af7033e2e1df8d30dbd72d5ad7194174
SHA512cdce0555465a0b869980d616b4de3f68b8206dc837e62013cbb5d2ff4d75cbc795647c98482a464f2f5b035d1cf2d028f67c41f19941873cfc14516687e4fc5e