Analysis
-
max time kernel
900s -
max time network
886s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 22:36
Behavioral task
behavioral1
Sample
brootForce.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
brootForce.exe
Resource
win10v2004-20250129-en
General
-
Target
brootForce.exe
-
Size
167KB
-
MD5
3964190fb6503039acf4c590f1e22b6a
-
SHA1
4201a8f44d2c449e47704ea37351589e51ee1e29
-
SHA256
7c1978631c42844ab98a3580b131b5b279087b9ed2a955c0ff8c22f557ee900e
-
SHA512
b1fffbb9cd0609440648542e73ed76399eef8e9c39a79bea890ca6c7d1026ebdb30fc5ce9786bff274fe659a7a482a60b514a38fc56a42165a5b8c6e0ed7664c
-
SSDEEP
3072:e2qK4C4BoN36t4QviFC0MBn3fWl9zWaF9bPYvM9UJ8T2SXZyrgoBJtbN/3MCK2kV:eKP9zgvMx/JdSI5eb
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:16168
svchost.exe
-
reg_key
svchost.exe
-
splitter
|Ghost|
Signatures
-
Njrat family
-
Deletes itself 1 IoCs
pid Process 2720 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 16 IoCs
pid Process 2200 svchost.exe 1280 svchost.exe 2024 svchost.exe 1488 svchost.exe 1644 svchost.exe 2860 svchost.exe 988 svchost.exe 828 svchost.exe 1972 svchost.exe 836 svchost.exe 1776 svchost.exe 1900 svchost.exe 2428 svchost.exe 304 svchost.exe 2244 svchost.exe 2188 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Windows\\svchost.exe\" .." svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 2 0.tcp.eu.ngrok.io -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svchost.exe brootForce.exe File opened for modification C:\Windows\svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brootForce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Kills process with taskkill 1 IoCs
pid Process 2664 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe 2200 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2200 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe Token: SeIncBasePriorityPrivilege 2200 svchost.exe Token: 33 2200 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 2200 1928 brootForce.exe 31 PID 1928 wrote to memory of 2200 1928 brootForce.exe 31 PID 1928 wrote to memory of 2200 1928 brootForce.exe 31 PID 1928 wrote to memory of 2200 1928 brootForce.exe 31 PID 1928 wrote to memory of 2720 1928 brootForce.exe 32 PID 1928 wrote to memory of 2720 1928 brootForce.exe 32 PID 1928 wrote to memory of 2720 1928 brootForce.exe 32 PID 1928 wrote to memory of 2720 1928 brootForce.exe 32 PID 2720 wrote to memory of 2640 2720 cmd.exe 34 PID 2720 wrote to memory of 2640 2720 cmd.exe 34 PID 2720 wrote to memory of 2640 2720 cmd.exe 34 PID 2720 wrote to memory of 2640 2720 cmd.exe 34 PID 2200 wrote to memory of 2664 2200 svchost.exe 35 PID 2200 wrote to memory of 2664 2200 svchost.exe 35 PID 2200 wrote to memory of 2664 2200 svchost.exe 35 PID 2200 wrote to memory of 2664 2200 svchost.exe 35 PID 2200 wrote to memory of 2784 2200 svchost.exe 37 PID 2200 wrote to memory of 2784 2200 svchost.exe 37 PID 2200 wrote to memory of 2784 2200 svchost.exe 37 PID 2200 wrote to memory of 2784 2200 svchost.exe 37 PID 2200 wrote to memory of 2828 2200 svchost.exe 39 PID 2200 wrote to memory of 2828 2200 svchost.exe 39 PID 2200 wrote to memory of 2828 2200 svchost.exe 39 PID 2200 wrote to memory of 2828 2200 svchost.exe 39 PID 2580 wrote to memory of 1280 2580 taskeng.exe 43 PID 2580 wrote to memory of 1280 2580 taskeng.exe 43 PID 2580 wrote to memory of 1280 2580 taskeng.exe 43 PID 2580 wrote to memory of 1280 2580 taskeng.exe 43 PID 2580 wrote to memory of 2024 2580 taskeng.exe 44 PID 2580 wrote to memory of 2024 2580 taskeng.exe 44 PID 2580 wrote to memory of 2024 2580 taskeng.exe 44 PID 2580 wrote to memory of 2024 2580 taskeng.exe 44 PID 2580 wrote to memory of 1488 2580 taskeng.exe 46 PID 2580 wrote to memory of 1488 2580 taskeng.exe 46 PID 2580 wrote to memory of 1488 2580 taskeng.exe 46 PID 2580 wrote to memory of 1488 2580 taskeng.exe 46 PID 2580 wrote to memory of 1644 2580 taskeng.exe 47 PID 2580 wrote to memory of 1644 2580 taskeng.exe 47 PID 2580 wrote to memory of 1644 2580 taskeng.exe 47 PID 2580 wrote to memory of 1644 2580 taskeng.exe 47 PID 2580 wrote to memory of 2860 2580 taskeng.exe 48 PID 2580 wrote to memory of 2860 2580 taskeng.exe 48 PID 2580 wrote to memory of 2860 2580 taskeng.exe 48 PID 2580 wrote to memory of 2860 2580 taskeng.exe 48 PID 2580 wrote to memory of 988 2580 taskeng.exe 49 PID 2580 wrote to memory of 988 2580 taskeng.exe 49 PID 2580 wrote to memory of 988 2580 taskeng.exe 49 PID 2580 wrote to memory of 988 2580 taskeng.exe 49 PID 2580 wrote to memory of 828 2580 taskeng.exe 50 PID 2580 wrote to memory of 828 2580 taskeng.exe 50 PID 2580 wrote to memory of 828 2580 taskeng.exe 50 PID 2580 wrote to memory of 828 2580 taskeng.exe 50 PID 2580 wrote to memory of 1972 2580 taskeng.exe 51 PID 2580 wrote to memory of 1972 2580 taskeng.exe 51 PID 2580 wrote to memory of 1972 2580 taskeng.exe 51 PID 2580 wrote to memory of 1972 2580 taskeng.exe 51 PID 2580 wrote to memory of 836 2580 taskeng.exe 52 PID 2580 wrote to memory of 836 2580 taskeng.exe 52 PID 2580 wrote to memory of 836 2580 taskeng.exe 52 PID 2580 wrote to memory of 836 2580 taskeng.exe 52 PID 2580 wrote to memory of 1776 2580 taskeng.exe 53 PID 2580 wrote to memory of 1776 2580 taskeng.exe 53 PID 2580 wrote to memory of 1776 2580 taskeng.exe 53 PID 2580 wrote to memory of 1776 2580 taskeng.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\brootForce.exe"C:\Users\Admin\AppData\Local\Temp\brootForce.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im discord.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Windows\svchost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\brootForce.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FA9F1937-D134-46D0-B182-1BF547D4888C} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:828
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:836
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1776
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:304
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2188
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD53964190fb6503039acf4c590f1e22b6a
SHA14201a8f44d2c449e47704ea37351589e51ee1e29
SHA2567c1978631c42844ab98a3580b131b5b279087b9ed2a955c0ff8c22f557ee900e
SHA512b1fffbb9cd0609440648542e73ed76399eef8e9c39a79bea890ca6c7d1026ebdb30fc5ce9786bff274fe659a7a482a60b514a38fc56a42165a5b8c6e0ed7664c