Analysis
-
max time kernel
30s -
max time network
5s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
18-01-2025 15:33
Static task
static1
General
-
Target
service.exe
-
Size
48KB
-
MD5
98747f5b8125fdbd59f050e30618867f
-
SHA1
19adbbc70a56d1cefc2f8c60a139e0540affe661
-
SHA256
0101605928448cc2af7c21ce1f0e701989816fd83c7dc233ca43516427ed8ab7
-
SHA512
f1356242dd9f56d3606ca3707d1cfddc7bba90cdcd902cc2400255ab63c4608986d249520a7f4c330b11c4b428dbb2468406b7e2b455611c03e8c8dfac6e9aca
-
SSDEEP
768:tzudimXcTHesAM68IwLXxIICnUErFjeiR5C2w5zP0AMj0OLDKTM/vO0AURXSO:d8LzmBpkrdaJ0Ak5fKY/rfSO
Malware Config
Extracted
njrat
0.7d
PROTHV2
103.253.73.222:711
bc537b56da07a3b4870ad823ad802a4a
-
reg_key
bc537b56da07a3b4870ad823ad802a4a
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 1704 1912 service.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1912 service.exe 1912 service.exe 1912 service.exe 1912 service.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1912 service.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2152 1912 service.exe 83 PID 1912 wrote to memory of 2152 1912 service.exe 83 PID 1912 wrote to memory of 2152 1912 service.exe 83 PID 1912 wrote to memory of 1856 1912 service.exe 84 PID 1912 wrote to memory of 1856 1912 service.exe 84 PID 1912 wrote to memory of 1856 1912 service.exe 84 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85 PID 1912 wrote to memory of 1704 1912 service.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"2⤵PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"2⤵PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd76295661516015cc654d284dc2c276
SHA166f835bf0b154292d8ad17212a0feabc5f4f1a18
SHA256aeef561f6ece2de3d114091d2304534b65152dfee9e195c80876477344422f12
SHA5120aa544e8684fe8b668623d5668a82abc590938c60fbbfd4959a8e8b1cb16d96858824d170a174b2084569b2756a97ce1b825d588a8a5b3cd4ed040182bcad5fc