Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-10-2024 23:35
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20241023-en
General
-
Target
New Client.exe
-
Size
65KB
-
MD5
8cf4617583acf1f05c867d91dfa88e29
-
SHA1
5fdf26cbad2eb6d466bc04199b42b2d40df3159c
-
SHA256
a257729469dd5a70d282e08c5bd87e6e55540e37728368204218745840ffe76e
-
SHA512
1d0513b1a2a81edb244c1d14ab3ec58ca168be562964251b32857a117b66c9fa4de075ee5bbb1f87caf4175c0c9e2414ffe6548aa22354ed2f5c9b480395add6
-
SSDEEP
1536:wfqK4Tm4BoN36t4QviFw1AjHkBnvbKfLteF3nLrB9z3nIaF9brS9vM:wfqK4C4BoN36t4QviFC8EBnefWl9zYaH
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:36811
svhost.exe
-
reg_key
svhost.exe
-
splitter
|Ghost|
Signatures
-
Njrat family
-
Executes dropped EXE 3 IoCs
pid Process 2556 svhost.exe 3108 svhost.exe 3128 svhost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2164 PING.EXE 4932 cmd.exe -
Kills process with taskkill 2 IoCs
pid Process 4092 taskkill.exe 3568 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2164 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3172 schtasks.exe 4828 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: 33 2556 svhost.exe Token: SeIncBasePriorityPrivilege 2556 svhost.exe Token: SeDebugPrivilege 3128 svhost.exe Token: 33 3128 svhost.exe Token: SeIncBasePriorityPrivilege 3128 svhost.exe Token: 33 3128 svhost.exe Token: SeIncBasePriorityPrivilege 3128 svhost.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4244 wrote to memory of 2556 4244 New Client.exe 80 PID 4244 wrote to memory of 2556 4244 New Client.exe 80 PID 4244 wrote to memory of 2556 4244 New Client.exe 80 PID 4244 wrote to memory of 1340 4244 New Client.exe 81 PID 4244 wrote to memory of 1340 4244 New Client.exe 81 PID 4244 wrote to memory of 1340 4244 New Client.exe 81 PID 1340 wrote to memory of 2668 1340 cmd.exe 83 PID 1340 wrote to memory of 2668 1340 cmd.exe 83 PID 1340 wrote to memory of 2668 1340 cmd.exe 83 PID 2556 wrote to memory of 4092 2556 svhost.exe 84 PID 2556 wrote to memory of 4092 2556 svhost.exe 84 PID 2556 wrote to memory of 4092 2556 svhost.exe 84 PID 2556 wrote to memory of 720 2556 svhost.exe 86 PID 2556 wrote to memory of 720 2556 svhost.exe 86 PID 2556 wrote to memory of 720 2556 svhost.exe 86 PID 2556 wrote to memory of 3172 2556 svhost.exe 88 PID 2556 wrote to memory of 3172 2556 svhost.exe 88 PID 2556 wrote to memory of 3172 2556 svhost.exe 88 PID 2556 wrote to memory of 4932 2556 svhost.exe 93 PID 2556 wrote to memory of 4932 2556 svhost.exe 93 PID 2556 wrote to memory of 4932 2556 svhost.exe 93 PID 4932 wrote to memory of 2164 4932 cmd.exe 95 PID 4932 wrote to memory of 2164 4932 cmd.exe 95 PID 4932 wrote to memory of 2164 4932 cmd.exe 95 PID 3128 wrote to memory of 3568 3128 svhost.exe 96 PID 3128 wrote to memory of 3568 3128 svhost.exe 96 PID 3128 wrote to memory of 3568 3128 svhost.exe 96 PID 3128 wrote to memory of 4376 3128 svhost.exe 98 PID 3128 wrote to memory of 4376 3128 svhost.exe 98 PID 3128 wrote to memory of 4376 3128 svhost.exe 98 PID 3128 wrote to memory of 4828 3128 svhost.exe 100 PID 3128 wrote to memory of 4828 3128 svhost.exe 100 PID 3128 wrote to memory of 4828 3128 svhost.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2164
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3108
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f2⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4828
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD5be0f156c1e85296aedb6a369aecaad79
SHA1c6bf4a0ca9dedc89d3e5c80dc719b192a7fb2d68
SHA2565180fcf7402ced58140b920bf818eab64613a0e0ded1091eebf14cb57a80590a
SHA5124968dd9c9647f15c9623736e207788e2a48bdd35419ef88b0a0563314baa373132093444280cb050c28ace657a22db703b55ba0803b1cb63232692cc6d3f0d2d
-
Filesize
65KB
MD58cf4617583acf1f05c867d91dfa88e29
SHA15fdf26cbad2eb6d466bc04199b42b2d40df3159c
SHA256a257729469dd5a70d282e08c5bd87e6e55540e37728368204218745840ffe76e
SHA5121d0513b1a2a81edb244c1d14ab3ec58ca168be562964251b32857a117b66c9fa4de075ee5bbb1f87caf4175c0c9e2414ffe6548aa22354ed2f5c9b480395add6