Analysis
-
max time kernel
119s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 23:21
Static task
static1
Behavioral task
behavioral1
Sample
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe
Resource
win10v2004-20241007-en
General
-
Target
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe
-
Size
171KB
-
MD5
526de47d0231672c30a035e3d1f9c249
-
SHA1
ecab6e21c8df28efb48ed3ad2359d7611089ef99
-
SHA256
7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3
-
SHA512
11f6e75df807d2acc886401003a586bb34dde7d2bd43ad4588a85f9aa0e646f420cc4ec828e4475af167e49dfcd3ecd112456b923bc7d3506c60972a208e3248
-
SSDEEP
3072:ap6SSbb4HPwwPnetLrlyi2ayjrY/etoOOV402owBqRK6ggkCtFT:h4vwmRD+yhBqRK5CX
Malware Config
Extracted
njrat
0.7d
ZZZAU
desgarrada1.no-ip.org:1177
0da05431f6f5ca78981bce022c11b0b7
-
reg_key
0da05431f6f5ca78981bce022c11b0b7
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5108 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0da05431f6f5ca78981bce022c11b0b7.exe chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0da05431f6f5ca78981bce022c11b0b7.exe chrome.exe -
Executes dropped EXE 2 IoCs
pid Process 3548 chrome.exe 1136 chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0da05431f6f5ca78981bce022c11b0b7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe\" .." chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0da05431f6f5ca78981bce022c11b0b7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe\" .." chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5032 set thread context of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 3548 set thread context of 1136 3548 chrome.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe Token: SeDebugPrivilege 3548 chrome.exe Token: SeDebugPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe Token: 33 1136 chrome.exe Token: SeIncBasePriorityPrivilege 1136 chrome.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 5032 wrote to memory of 1984 5032 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 98 PID 1984 wrote to memory of 3548 1984 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 99 PID 1984 wrote to memory of 3548 1984 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 99 PID 1984 wrote to memory of 3548 1984 7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe 99 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 3548 wrote to memory of 1136 3548 chrome.exe 103 PID 1136 wrote to memory of 5108 1136 chrome.exe 105 PID 1136 wrote to memory of 5108 1136 chrome.exe 105 PID 1136 wrote to memory of 5108 1136 chrome.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe"C:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exeC:\Users\Admin\AppData\Local\Temp\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\chrome.exe" "chrome.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5108
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3.exe.log
Filesize1KB
MD5c9713c2451460e25229fc2c8c29304bd
SHA137723f36c129b83ed2cbac2d02cfe0b0dd2b66e3
SHA256989598abf72767f1004dbaeb72db7166970649c1870f508e90020315ea760528
SHA5124693b7faa95e828ce64987de95e1a85532958d84051539119f107a56d04cb0248b35ac365d3a2324852e7ec44ed50d4ca0fad16838834b614449076220119b93
-
Filesize
171KB
MD5526de47d0231672c30a035e3d1f9c249
SHA1ecab6e21c8df28efb48ed3ad2359d7611089ef99
SHA2567acc030a18df51108f8720a9225b5fee2059692a6705295756e1acf9bf7608b3
SHA51211f6e75df807d2acc886401003a586bb34dde7d2bd43ad4588a85f9aa0e646f420cc4ec828e4475af167e49dfcd3ecd112456b923bc7d3506c60972a208e3248