Analysis

  • max time kernel
    278s
  • max time network
    301s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    30-10-2024 16:24

General

  • Target

    New Client.exe

  • Size

    65KB

  • MD5

    adebf8218a6f1e5ace6965a397c58be8

  • SHA1

    92af1426e006b354ac230f88c59eb813c73d9625

  • SHA256

    99603c4aa08d90d8b53a010e07ca12ddbac2c72e1c5896534215d20ae14fbf30

  • SHA512

    3dc12ef879a13f2554d3d422ddc9b73e579fe0927d0a4fea38d2cd457975ab4da12f0519e0bea87c7df096c6cae5b288947aa52470a44a4017884d36f333c3eb

  • SSDEEP

    1536:ifqK4Tm4BoN36t4QviFw1AjHkBnvbKfLteF3nLrB9z3nIaF9bKS9vM:ifqK4C4BoN36t4QviFC8EBnefWl9zYaS

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

HacKed

C2

127.0.0.1:36811

Mutex

svhost.exe

Attributes
  • reg_key

    svhost.exe

  • splitter

    |Ghost|

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Client.exe
    "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:3800
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1148
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2136
      • C:\Users\Admin\AppData\Local\Temp\669088f0db0e4716b691345b7cbaaf25.exe
        "C:\Users\Admin\AppData\Local\Temp\669088f0db0e4716b691345b7cbaaf25.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3340
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:3444
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:4508
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:452
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2108
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x3dc 0x508
    1⤵
      PID:3056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svhost.exe.log

      Filesize

      418B

      MD5

      5d4a9519354aeb1aa1dc3623e8eba141

      SHA1

      40dc75a5da413db2c24f0b71e3268b1b092d58b4

      SHA256

      6af753e859a4e27e635cc7952c5c3905f09f01f488c4559736efe3a62946767b

      SHA512

      66cbb607b1a1c4ad07c82d3769456b79dc03bac5ba46e3528ab36855d4e67fe15c89960579910b55c567270bb0e7612df311f15283884e9d3315f3bbda7c0681

    • C:\Users\Admin\AppData\Local\Temp\kfzraafggd.gif

      Filesize

      422KB

      MD5

      705a10144ffd51597b863af7b6dc6761

      SHA1

      68e3ff4a0c5c498e958431cc4379f33042900194

      SHA256

      cbc8a31345ac302681cac85e5347de1ffcbaa12bdc50c679ecf99cda7fc5157e

      SHA512

      00685116a9471c2f95534932eedf29e70c0486cdb16235770ff3ab8655396ead19378c29f57f298ac2d17e202ed8e75b4ecab282a1be4cb40dd27774568107a3

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe

      Filesize

      65KB

      MD5

      adebf8218a6f1e5ace6965a397c58be8

      SHA1

      92af1426e006b354ac230f88c59eb813c73d9625

      SHA256

      99603c4aa08d90d8b53a010e07ca12ddbac2c72e1c5896534215d20ae14fbf30

      SHA512

      3dc12ef879a13f2554d3d422ddc9b73e579fe0927d0a4fea38d2cd457975ab4da12f0519e0bea87c7df096c6cae5b288947aa52470a44a4017884d36f333c3eb

    • memory/4700-19-0x0000000004EF0000-0x0000000004EFA000-memory.dmp

      Filesize

      40KB

    • memory/4700-21-0x0000000006820000-0x0000000006838000-memory.dmp

      Filesize

      96KB

    • memory/4700-16-0x0000000074E90000-0x0000000075641000-memory.dmp

      Filesize

      7.7MB

    • memory/4700-17-0x0000000004F10000-0x0000000004FA2000-memory.dmp

      Filesize

      584KB

    • memory/4700-18-0x0000000074E90000-0x0000000075641000-memory.dmp

      Filesize

      7.7MB

    • memory/4700-31-0x00000000051C0000-0x00000000051E2000-memory.dmp

      Filesize

      136KB

    • memory/4700-20-0x0000000005020000-0x0000000005086000-memory.dmp

      Filesize

      408KB

    • memory/4700-30-0x0000000004680000-0x000000000468E000-memory.dmp

      Filesize

      56KB

    • memory/4700-22-0x0000000074E90000-0x0000000075641000-memory.dmp

      Filesize

      7.7MB

    • memory/4700-23-0x0000000074E90000-0x0000000075641000-memory.dmp

      Filesize

      7.7MB

    • memory/5080-2-0x0000000004AD0000-0x0000000004B6C000-memory.dmp

      Filesize

      624KB

    • memory/5080-3-0x0000000005120000-0x00000000056C6000-memory.dmp

      Filesize

      5.6MB

    • memory/5080-0-0x0000000074E9E000-0x0000000074E9F000-memory.dmp

      Filesize

      4KB

    • memory/5080-1-0x0000000000120000-0x0000000000136000-memory.dmp

      Filesize

      88KB