Analysis
-
max time kernel
72s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe
Resource
win7-20240903-en
General
-
Target
e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe
-
Size
40KB
-
MD5
19b6cc62aec3fb6f57af96e8aa08e34a
-
SHA1
3fa40a227a903e02384f30f097a659d62ef7a474
-
SHA256
e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774
-
SHA512
2924a655f8afaa4f8d8319e8b674d51d30fea8f9be901632d9c6cb9ee6f35b083959803e5caad6d8506a6ed7b1aaede5784de63b525fa011695183beff8ebce8
-
SSDEEP
768:U4lD80GLtVB8TCbH9PRwxAtz/MfHiedUYOTAhe9j/9Vc:UuD8LtVB80FOWtz/MvRO9jfc
Malware Config
Extracted
njrat
QUJPTEhC
ByABOLHB
abolhb.com:505
66f73d9b4e94d115b763eaa1ada7d1f1
-
reg_key
66f73d9b4e94d115b763eaa1ada7d1f1
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
pid Process 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2440 set thread context of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2648 set thread context of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2120 schtasks.exe 2496 schtasks.exe 2552 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2264 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe Token: SeDebugPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe Token: 33 2264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2264 RegSvcs.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2120 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 28 PID 2440 wrote to memory of 2120 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 28 PID 2440 wrote to memory of 2120 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 28 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2440 wrote to memory of 2264 2440 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 30 PID 2716 wrote to memory of 2648 2716 taskeng.exe 34 PID 2716 wrote to memory of 2648 2716 taskeng.exe 34 PID 2716 wrote to memory of 2648 2716 taskeng.exe 34 PID 2648 wrote to memory of 2496 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 35 PID 2648 wrote to memory of 2496 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 35 PID 2648 wrote to memory of 2496 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 35 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 PID 2648 wrote to memory of 2532 2648 e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe"C:\Users\Admin\AppData\Local\Temp\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774" /tr "C:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {09E7543B-3F9F-48D0-ABF0-6429C8AEEE89} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exeC:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774" /tr "C:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2496
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
C:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exeC:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe2⤵PID:2788
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774" /tr "C:\ProgramData\e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD519b6cc62aec3fb6f57af96e8aa08e34a
SHA13fa40a227a903e02384f30f097a659d62ef7a474
SHA256e0c85e56056a0a1bb926856b7930367fee168c6591cc7e48660607259b4a9774
SHA5122924a655f8afaa4f8d8319e8b674d51d30fea8f9be901632d9c6cb9ee6f35b083959803e5caad6d8506a6ed7b1aaede5784de63b525fa011695183beff8ebce8
-
Filesize
64KB
MD506b56d0ec047a5ecc2bb1c935a86ff4c
SHA1034fa46df366b4383814fae7bb116fcde4d05207
SHA256bdf34dd2191c30c4cf9d8f05da62a8a4bd7227a4dab47f12a39b6c59026774b2
SHA512d11424194915a98e80babb5504339a74c49f2762c00d091b6a2b290a622ea7188dd374abc5a977fc2c687e6ee87edd49b058b2dcbcc84d4e3b0afec2668cacb7
-
Filesize
383KB
MD5749af12969ce7b36e93e27b273452733
SHA12abc045bacd586ecdbf202c6f731951a919895fa
SHA2561c55bd6f4932d9496886b8b6165f2e45bcdb13b44d1ed409776bf73fe96e8a71
SHA5125be11d7d1984850beed228d067811c985665ef4ec4806809f09a1bc5e30669b97cda5304cfadc378ef035c2f6301e0129d82ad811f7712c0c9e044de2c802265