Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 04:14
Static task
static1
Behavioral task
behavioral1
Sample
56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe
Resource
win7-20240903-en
General
-
Target
56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe
-
Size
39KB
-
MD5
e72719029d1131e178d63e7591086f10
-
SHA1
60a771314435505d4395ed3928283e902cf6d8a3
-
SHA256
56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4
-
SHA512
969979ada1a12e6b3541cee3c5427a8967867d0e0eebc790c169bcac46cab545c2d1f8307eb2c7ba7c89e8e8d0b75f8a570916a4920ac450ba0a0e7104773300
-
SSDEEP
768:VvAmeTEwwQWpZ/s50OdUZGUOkNNZ0JEyK08WT50UvY2:iBAB1sN4pNgSyTBXl
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:4444
rshgfdgrarsft.exe
-
reg_key
rshgfdgrarsft.exe
-
splitter
|Ghost|
Signatures
-
Njrat family
-
Deletes itself 1 IoCs
pid Process 2652 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rshgfdgrarsft.exe rshgfdgrarsft.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rshgfdgrarsft.exe rshgfdgrarsft.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rshgfdgrarsft.url rshgfdgrarsft.exe -
Executes dropped EXE 1 IoCs
pid Process 3012 rshgfdgrarsft.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\rshgfdgrarsft.exe = "\"C:\\Users\\Admin\\rshgfdgrarsft.exe\" .." rshgfdgrarsft.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rshgfdgrarsft.exe = "\"C:\\Users\\Admin\\rshgfdgrarsft.exe\" .." rshgfdgrarsft.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 14 pastebin.com 16 pastebin.com 21 pastebin.com 23 pastebin.com 26 pastebin.com 19 pastebin.com 20 pastebin.com 22 pastebin.com 15 pastebin.com 17 pastebin.com 18 pastebin.com 24 pastebin.com 25 pastebin.com 27 pastebin.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\windows\system32\qmeprf.exe 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 4 IoCs
pid Process 2592 TASKKILL.exe 2872 TASKKILL.exe 1616 TASKKILL.exe 1148 TASKKILL.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe Token: SeDebugPrivilege 2592 TASKKILL.exe Token: SeDebugPrivilege 2872 TASKKILL.exe Token: SeDebugPrivilege 3012 rshgfdgrarsft.exe Token: SeDebugPrivilege 1148 TASKKILL.exe Token: SeDebugPrivilege 1616 TASKKILL.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe Token: 33 3012 rshgfdgrarsft.exe Token: SeIncBasePriorityPrivilege 3012 rshgfdgrarsft.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2592 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 31 PID 2804 wrote to memory of 2592 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 31 PID 2804 wrote to memory of 2592 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 31 PID 2804 wrote to memory of 2872 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 32 PID 2804 wrote to memory of 2872 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 32 PID 2804 wrote to memory of 2872 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 32 PID 2804 wrote to memory of 3012 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 36 PID 2804 wrote to memory of 3012 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 36 PID 2804 wrote to memory of 3012 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 36 PID 2804 wrote to memory of 2652 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 37 PID 2804 wrote to memory of 2652 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 37 PID 2804 wrote to memory of 2652 2804 56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe 37 PID 2652 wrote to memory of 616 2652 cmd.exe 39 PID 2652 wrote to memory of 616 2652 cmd.exe 39 PID 2652 wrote to memory of 616 2652 cmd.exe 39 PID 3012 wrote to memory of 1616 3012 rshgfdgrarsft.exe 40 PID 3012 wrote to memory of 1616 3012 rshgfdgrarsft.exe 40 PID 3012 wrote to memory of 1616 3012 rshgfdgrarsft.exe 40 PID 3012 wrote to memory of 1148 3012 rshgfdgrarsft.exe 41 PID 3012 wrote to memory of 1148 3012 rshgfdgrarsft.exe 41 PID 3012 wrote to memory of 1148 3012 rshgfdgrarsft.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe"C:\Users\Admin\AppData\Local\Temp\56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Users\Admin\rshgfdgrarsft.exe"C:\Users\Admin\rshgfdgrarsft.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\system32\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\56baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4N.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 53⤵PID:616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5e72719029d1131e178d63e7591086f10
SHA160a771314435505d4395ed3928283e902cf6d8a3
SHA25656baefa1714681b34047b80ba4fe073084a9a23c9317a4d23e24c472384d7eb4
SHA512969979ada1a12e6b3541cee3c5427a8967867d0e0eebc790c169bcac46cab545c2d1f8307eb2c7ba7c89e8e8d0b75f8a570916a4920ac450ba0a0e7104773300