Resubmissions
12-01-2025 11:38
250112-nr1epatjgk 10Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 11:38
Static task
static1
Behavioral task
behavioral1
Sample
WindowsApp1.exe
Resource
win7-20241010-en
General
-
Target
WindowsApp1.exe
-
Size
291KB
-
MD5
3693bc9a8fd8f0156d259498aa1b942a
-
SHA1
2815628498375d5b9bb07b1ab0a0980cda1a1c29
-
SHA256
e04472ae9698bdd154f51e10f33e3aa79f5c71fcec3018d273fa56816ceba173
-
SHA512
04b568d100016aef533af800f92d7e1bfdf3ee3b8231e6bf5320b1a07ddf3121346b83f11134c9c49bedd73ea5e3f5b43e60dff162823d1ddcb4401992bcb11a
-
SSDEEP
6144:DlSYn8vdBsVuxdlq4VWYPAWzpqErWqdDQy81hecyKEPAE4s:DuoVwHvAapqEa31hecyCX
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
fucked by kev
japanese-cross.gl.at.ply.gg:16828
11f854de8c8a1529a4c6e63081a55988
-
reg_key
11f854de8c8a1529a4c6e63081a55988
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
pid Process 944 .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe 944 .exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2292 WindowsApp1.exe Token: SeDebugPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe Token: 33 944 .exe Token: SeIncBasePriorityPrivilege 944 .exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2292 wrote to memory of 944 2292 WindowsApp1.exe 31 PID 2292 wrote to memory of 944 2292 WindowsApp1.exe 31 PID 2292 wrote to memory of 944 2292 WindowsApp1.exe 31 PID 2292 wrote to memory of 944 2292 WindowsApp1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\WindowsApp1.exe"C:\Users\Admin\AppData\Local\Temp\WindowsApp1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD5fe4849ffa249f098453928e596143044
SHA14301caaabac0964578d5c4a52b7d25bcdd6b2964
SHA2561909cf2bc27f34cff7808a3c17201407f3db168fb47be16bbbd350757710c63c
SHA512fca385842a615267ff627a050b9c772d2d1bcb097a3dea8b27deecce8de504fa22d64ca15b8098f45c1760a7b665faa45dbddae308d11d62e6f30b9e354e4f25