Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 07:50
Behavioral task
behavioral1
Sample
ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe
Resource
win7-20240903-en
General
-
Target
ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe
-
Size
54KB
-
MD5
1032a130609dbf7b98b86201ca61ddb0
-
SHA1
6e21ef42ac351c7c122201654f59851d6c31c2e7
-
SHA256
ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20
-
SHA512
d8500826b147abbb0e5a181f3cfa0d53467c99e45f6cc5cb08c02cb406007afbb8843ef6eab44ef7cf99c2150c99ca40b8863f6b92c4b26e5d02adb64653c526
-
SSDEEP
1536:Ser8DnjNxaVCae+D/wsNMDcXExI3pm5m:d8Dn68X+D/wsNMDcXExI3pm
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
forward-holly.gl.at.ply.gg:16894
e3dc2d409621bb867616394b7859651a
-
reg_key
e3dc2d409621bb867616394b7859651a
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
pid Process 2128 dllhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2076 ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe 2076 ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe Token: 33 2128 dllhost.exe Token: SeIncBasePriorityPrivilege 2128 dllhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2128 2076 ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe 30 PID 2076 wrote to memory of 2128 2076 ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe 30 PID 2076 wrote to memory of 2128 2076 ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe 30 PID 2076 wrote to memory of 2128 2076 ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe"C:\Users\Admin\AppData\Local\Temp\ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD51032a130609dbf7b98b86201ca61ddb0
SHA16e21ef42ac351c7c122201654f59851d6c31c2e7
SHA256ce5342d23d4f8d0be43afd03d44f9fe2b17db77e595d5350496e27a909ff6a20
SHA512d8500826b147abbb0e5a181f3cfa0d53467c99e45f6cc5cb08c02cb406007afbb8843ef6eab44ef7cf99c2150c99ca40b8863f6b92c4b26e5d02adb64653c526