Analysis
-
max time kernel
111s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 05:05
Static task
static1
Behavioral task
behavioral1
Sample
172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe
Resource
win7-20240903-en
General
-
Target
172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe
-
Size
72KB
-
MD5
830c26f8622816db28843dbc86435e80
-
SHA1
4400c8a99cde6340a285936837dea78afdc74ccf
-
SHA256
172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94
-
SHA512
5ab43dfb0a2bf1b6bf6923766887555adcd16fe57767e940ccf933220ce5508a3cf99086dd3a3fb4e49e93317ca9ce96b406cb9190c40602fe251dc71f6f5e2b
-
SSDEEP
768:2whjxxKg9TJy+fWsvzyVSAvckRl/95GaYlOEQ3A18/4yUdgdc4smWteEtN1V6ZPu:9xK8/yX0Al9wLlO057+OFkPdrSkJJZw
Malware Config
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe -
Executes dropped EXE 1 IoCs
pid Process 328 Tsfer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 328 Tsfer.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2796 wrote to memory of 328 2796 172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe 83 PID 2796 wrote to memory of 328 2796 172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe"C:\Users\Admin\AppData\Local\Temp\172f10ae33196a11f01badca777c0479e888e27ab7852e4ec229ef4b3cf16a94N.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\Tsfer.exe"C:\Users\Admin\Tsfer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD566ce75999da52c638633e795556eccc8
SHA1b37074abb57eb7942913b2915da52049848135b2
SHA256ef40c1742839f7cefc5f833e902ac2a77c69fcb28518c6c9951b39b4415ef051
SHA512b1ce99e9ce235c9c16959362b4d90242aa1009f9842f225da7d458ee9e5929bd3a6edf37c1d3b5dbdc7445836e901e7617317324a311628301e3943b5e1429e2