Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 23:21
Static task
static1
Behavioral task
behavioral1
Sample
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe
Resource
win10v2004-20241007-en
General
-
Target
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe
-
Size
171KB
-
MD5
526de47d0231672c30a035e3d1f9c249
-
SHA1
ecab6e21c8df28efb48ed3ad2359d7611089ef99
-
SHA256
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3
-
SHA512
11f6e75df807d2acc886401003a586bb34dde7d2bd43ad4588a85f9aa0e646f420cc4ec828e4475af167e49dfcd3ecd112456b923bc7d3506c60972a208e3248
-
SSDEEP
3072:ap6SSbb4HPwwPnetLrlyi2ayjrY/etoOOV402owBqRK6ggkCtFT:h4vwmRD+yhBqRK5CX
Malware Config
Extracted
njrat
0.7d
ZZZAU
desgarrada1.no-ip.org:1177
0da05431f6f5ca78981bce022c11b0b7
-
reg_key
0da05431f6f5ca78981bce022c11b0b7
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 2 IoCs
pid Process 2652 chrome.exe 2860 chrome.exe -
Loads dropped DLL 2 IoCs
pid Process 3012 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 2652 chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2304 set thread context of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2652 set thread context of 2860 2652 chrome.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe Token: SeDebugPrivilege 2652 chrome.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 2304 wrote to memory of 3012 2304 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 31 PID 3012 wrote to memory of 2652 3012 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 32 PID 3012 wrote to memory of 2652 3012 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 32 PID 3012 wrote to memory of 2652 3012 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 32 PID 3012 wrote to memory of 2652 3012 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 32 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33 PID 2652 wrote to memory of 2860 2652 chrome.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe"C:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exeC:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome.exe4⤵
- Executes dropped EXE
PID:2860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD5526de47d0231672c30a035e3d1f9c249
SHA1ecab6e21c8df28efb48ed3ad2359d7611089ef99
SHA2567acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3
SHA51211f6e75df807d2acc886401003a586bb34dde7d2bd43ad4588a85f9aa0e646f420cc4ec828e4475af167e49dfcd3ecd112456b923bc7d3506c60972a208e3248