Analysis
-
max time kernel
278s -
max time network
301s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-10-2024 16:24
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20241007-en
General
-
Target
New Client.exe
-
Size
65KB
-
MD5
adebf8218a6f1e5ace6965a397c58be8
-
SHA1
92af1426e006b354ac230f88c59eb813c73d9625
-
SHA256
99603c4aa08d90d8b53a010e07ca12ddbac2c72e1c5896534215d20ae14fbf30
-
SHA512
3dc12ef879a13f2554d3d422ddc9b73e579fe0927d0a4fea38d2cd457975ab4da12f0519e0bea87c7df096c6cae5b288947aa52470a44a4017884d36f333c3eb
-
SSDEEP
1536:ifqK4Tm4BoN36t4QviFw1AjHkBnvbKfLteF3nLrB9z3nIaF9bKS9vM:ifqK4C4BoN36t4QviFC8EBnefWl9zYaS
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:36811
svhost.exe
-
reg_key
svhost.exe
-
splitter
|Ghost|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New Client.exesvhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation New Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation svhost.exe -
Executes dropped EXE 6 IoCs
Processes:
svhost.exesvhost.exesvhost.exesvhost.exesvhost.exe669088f0db0e4716b691345b7cbaaf25.exepid process 4700 svhost.exe 3444 svhost.exe 4508 svhost.exe 452 svhost.exe 2108 svhost.exe 3824 669088f0db0e4716b691345b7cbaaf25.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exesvhost.exe669088f0db0e4716b691345b7cbaaf25.exeNew Client.execmd.exechoice.exetaskkill.exeschtasks.exesvhost.exesvhost.exesvhost.exesvhost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 669088f0db0e4716b691345b7cbaaf25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3800 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svhost.exedescription pid process Token: SeDebugPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe Token: SeIncBasePriorityPrivilege 4700 svhost.exe Token: 33 4700 svhost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
New Client.execmd.exesvhost.exedescription pid process target process PID 5080 wrote to memory of 4700 5080 New Client.exe svhost.exe PID 5080 wrote to memory of 4700 5080 New Client.exe svhost.exe PID 5080 wrote to memory of 4700 5080 New Client.exe svhost.exe PID 5080 wrote to memory of 3744 5080 New Client.exe cmd.exe PID 5080 wrote to memory of 3744 5080 New Client.exe cmd.exe PID 5080 wrote to memory of 3744 5080 New Client.exe cmd.exe PID 3744 wrote to memory of 3340 3744 cmd.exe choice.exe PID 3744 wrote to memory of 3340 3744 cmd.exe choice.exe PID 3744 wrote to memory of 3340 3744 cmd.exe choice.exe PID 4700 wrote to memory of 3800 4700 svhost.exe taskkill.exe PID 4700 wrote to memory of 3800 4700 svhost.exe taskkill.exe PID 4700 wrote to memory of 3800 4700 svhost.exe taskkill.exe PID 4700 wrote to memory of 1148 4700 svhost.exe schtasks.exe PID 4700 wrote to memory of 1148 4700 svhost.exe schtasks.exe PID 4700 wrote to memory of 1148 4700 svhost.exe schtasks.exe PID 4700 wrote to memory of 2136 4700 svhost.exe schtasks.exe PID 4700 wrote to memory of 2136 4700 svhost.exe schtasks.exe PID 4700 wrote to memory of 2136 4700 svhost.exe schtasks.exe PID 4700 wrote to memory of 3824 4700 svhost.exe 669088f0db0e4716b691345b7cbaaf25.exe PID 4700 wrote to memory of 3824 4700 svhost.exe 669088f0db0e4716b691345b7cbaaf25.exe PID 4700 wrote to memory of 3824 4700 svhost.exe 669088f0db0e4716b691345b7cbaaf25.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\669088f0db0e4716b691345b7cbaaf25.exe"C:\Users\Admin\AppData\Local\Temp\669088f0db0e4716b691345b7cbaaf25.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:3340
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3444
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4508
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:452
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2108
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3dc 0x5081⤵PID:3056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD55d4a9519354aeb1aa1dc3623e8eba141
SHA140dc75a5da413db2c24f0b71e3268b1b092d58b4
SHA2566af753e859a4e27e635cc7952c5c3905f09f01f488c4559736efe3a62946767b
SHA51266cbb607b1a1c4ad07c82d3769456b79dc03bac5ba46e3528ab36855d4e67fe15c89960579910b55c567270bb0e7612df311f15283884e9d3315f3bbda7c0681
-
Filesize
422KB
MD5705a10144ffd51597b863af7b6dc6761
SHA168e3ff4a0c5c498e958431cc4379f33042900194
SHA256cbc8a31345ac302681cac85e5347de1ffcbaa12bdc50c679ecf99cda7fc5157e
SHA51200685116a9471c2f95534932eedf29e70c0486cdb16235770ff3ab8655396ead19378c29f57f298ac2d17e202ed8e75b4ecab282a1be4cb40dd27774568107a3
-
Filesize
65KB
MD5adebf8218a6f1e5ace6965a397c58be8
SHA192af1426e006b354ac230f88c59eb813c73d9625
SHA25699603c4aa08d90d8b53a010e07ca12ddbac2c72e1c5896534215d20ae14fbf30
SHA5123dc12ef879a13f2554d3d422ddc9b73e579fe0927d0a4fea38d2cd457975ab4da12f0519e0bea87c7df096c6cae5b288947aa52470a44a4017884d36f333c3eb