Analysis
-
max time kernel
37s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe
Resource
win7-20241010-en
General
-
Target
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe
-
Size
103KB
-
MD5
61fd98dbc93dae448c37f01db0724adc
-
SHA1
92e9d04549511a5fd92f1c3dc3b6e14bdd7d30a6
-
SHA256
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b
-
SHA512
cf3b513b9a02ed4f10df583bc083898b96b565fbd5dc8164ce0a38de10f53c6f0416178b54e63337f5b099b6d981fa73a548544345b870ffb68317262ae88f2f
-
SSDEEP
1536:J7SbmW9xXfy0AeX9kSNvnyY21oFhWzc9PkykrIxFZEb8t/FT:J7SbJ9ZX9kqKY21Bqk0Zf
Malware Config
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
Processes:
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exepid process 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exedescription pid process Token: SeDebugPrivilege 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exedescription pid process target process PID 1680 wrote to memory of 2872 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe schtasks.exe PID 1680 wrote to memory of 2872 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe schtasks.exe PID 1680 wrote to memory of 2872 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe schtasks.exe PID 1680 wrote to memory of 2872 1680 e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe"C:\Users\Admin\AppData\Local\Temp\e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "penis" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup/e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"2⤵PID:2708
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E1484604-27E7-4E6B-AE1E-7E91CA1F55F9} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵PID:2884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD561fd98dbc93dae448c37f01db0724adc
SHA192e9d04549511a5fd92f1c3dc3b6e14bdd7d30a6
SHA256e1fdf894780ccf149939a72dffb6e8046ac62810fda22a8c8bab0f4fe0bbf70b
SHA512cf3b513b9a02ed4f10df583bc083898b96b565fbd5dc8164ce0a38de10f53c6f0416178b54e63337f5b099b6d981fa73a548544345b870ffb68317262ae88f2f