Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 19:20
Static task
static1
Behavioral task
behavioral1
Sample
071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe
Resource
win7-20240903-en
General
-
Target
071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe
-
Size
64KB
-
MD5
25e50be90bfd526318a41296bfb5b650
-
SHA1
9a57776f4110fda99adb8e7e86797d6caf96dc7f
-
SHA256
071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92
-
SHA512
c187fb49605ba2c9c4a6ca2c68dc6c263ae26552a2fdf00bc6cd508f01abc8526741171ea6c80aca2c9ed5665c734a7cb21d210e5429801e71773ed20701682e
-
SSDEEP
1536:3EFRfIIajeMzBdiGN9BbwNLi2bhtbxnCAumX:4RfIIYnbONVv5CAFX
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
41180d06ba79ca0eb6f0d961bf964eef
-
reg_key
41180d06ba79ca0eb6f0d961bf964eef
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 2 IoCs
pid Process 2888 stick surf.exe 2640 stick surf.exe -
Loads dropped DLL 3 IoCs
pid Process 2764 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 2764 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 2888 stick surf.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1152 set thread context of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 2888 set thread context of 2640 2888 stick surf.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stick surf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe Token: SeDebugPrivilege 2888 stick surf.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 1152 wrote to memory of 2764 1152 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 31 PID 2764 wrote to memory of 2888 2764 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 32 PID 2764 wrote to memory of 2888 2764 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 32 PID 2764 wrote to memory of 2888 2764 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 32 PID 2764 wrote to memory of 2888 2764 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 32 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33 PID 2888 wrote to memory of 2640 2888 stick surf.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe"C:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exeC:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\stick surf.exe"C:\Users\Admin\AppData\Local\Temp\stick surf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\stick surf.exe"C:\Users\Admin\AppData\Local\Temp\stick surf.exe"4⤵
- Executes dropped EXE
PID:2640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD525e50be90bfd526318a41296bfb5b650
SHA19a57776f4110fda99adb8e7e86797d6caf96dc7f
SHA256071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92
SHA512c187fb49605ba2c9c4a6ca2c68dc6c263ae26552a2fdf00bc6cd508f01abc8526741171ea6c80aca2c9ed5665c734a7cb21d210e5429801e71773ed20701682e