Analysis
-
max time kernel
265s -
max time network
277s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 16:24
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20241007-en
Errors
General
-
Target
New Client.exe
-
Size
65KB
-
MD5
adebf8218a6f1e5ace6965a397c58be8
-
SHA1
92af1426e006b354ac230f88c59eb813c73d9625
-
SHA256
99603c4aa08d90d8b53a010e07ca12ddbac2c72e1c5896534215d20ae14fbf30
-
SHA512
3dc12ef879a13f2554d3d422ddc9b73e579fe0927d0a4fea38d2cd457975ab4da12f0519e0bea87c7df096c6cae5b288947aa52470a44a4017884d36f333c3eb
-
SSDEEP
1536:ifqK4Tm4BoN36t4QviFw1AjHkBnvbKfLteF3nLrB9z3nIaF9bKS9vM:ifqK4C4BoN36t4QviFC8EBnefWl9zYaS
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:36811
svhost.exe
-
reg_key
svhost.exe
-
splitter
|Ghost|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New Client.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation New Client.exe -
Executes dropped EXE 5 IoCs
Processes:
svhost.exesvhost.exesvhost.exesvhost.exesvhost.exepid process 4984 svhost.exe 2872 svhost.exe 3104 svhost.exe 3840 svhost.exe 4352 svhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svhost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svhost.exesvhost.execmd.exeschtasks.exesvhost.exesvhost.exesvhost.exeNew Client.exechoice.exetaskkill.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1196 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svhost.exedescription pid process Token: SeDebugPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: 33 4984 svhost.exe Token: SeIncBasePriorityPrivilege 4984 svhost.exe Token: SeShutdownPrivilege 4984 svhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
New Client.execmd.exesvhost.exedescription pid process target process PID 1752 wrote to memory of 4984 1752 New Client.exe svhost.exe PID 1752 wrote to memory of 4984 1752 New Client.exe svhost.exe PID 1752 wrote to memory of 4984 1752 New Client.exe svhost.exe PID 1752 wrote to memory of 4956 1752 New Client.exe cmd.exe PID 1752 wrote to memory of 4956 1752 New Client.exe cmd.exe PID 1752 wrote to memory of 4956 1752 New Client.exe cmd.exe PID 4956 wrote to memory of 4816 4956 cmd.exe choice.exe PID 4956 wrote to memory of 4816 4956 cmd.exe choice.exe PID 4956 wrote to memory of 4816 4956 cmd.exe choice.exe PID 4984 wrote to memory of 1196 4984 svhost.exe taskkill.exe PID 4984 wrote to memory of 1196 4984 svhost.exe taskkill.exe PID 4984 wrote to memory of 1196 4984 svhost.exe taskkill.exe PID 4984 wrote to memory of 2304 4984 svhost.exe schtasks.exe PID 4984 wrote to memory of 2304 4984 svhost.exe schtasks.exe PID 4984 wrote to memory of 2304 4984 svhost.exe schtasks.exe PID 4984 wrote to memory of 3716 4984 svhost.exe schtasks.exe PID 4984 wrote to memory of 3716 4984 svhost.exe schtasks.exe PID 4984 wrote to memory of 3716 4984 svhost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2872
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3104
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3840
-
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4352
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD550045c5c59ae3eb2db5452fb39e13335
SHA156226b40d4458df7e92f802381401e4183c97cb2
SHA256b90b2a4ba2c69f094edce48807ad1873b1265c83795139fbf4576697fe65cae9
SHA512bb20f9389e69e4a17fa254bd3b77212797f3be159ec6129b3a1501db3e24fb7b12096fbdbfcc93c24ecdb3cea88eae8a58e279b39c0777b6a4e9d4c15057faa4
-
Filesize
65KB
MD5adebf8218a6f1e5ace6965a397c58be8
SHA192af1426e006b354ac230f88c59eb813c73d9625
SHA25699603c4aa08d90d8b53a010e07ca12ddbac2c72e1c5896534215d20ae14fbf30
SHA5123dc12ef879a13f2554d3d422ddc9b73e579fe0927d0a4fea38d2cd457975ab4da12f0519e0bea87c7df096c6cae5b288947aa52470a44a4017884d36f333c3eb