Analysis
-
max time kernel
95s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 19:20
Static task
static1
Behavioral task
behavioral1
Sample
071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe
Resource
win7-20240903-en
General
-
Target
071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe
-
Size
64KB
-
MD5
25e50be90bfd526318a41296bfb5b650
-
SHA1
9a57776f4110fda99adb8e7e86797d6caf96dc7f
-
SHA256
071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92
-
SHA512
c187fb49605ba2c9c4a6ca2c68dc6c263ae26552a2fdf00bc6cd508f01abc8526741171ea6c80aca2c9ed5665c734a7cb21d210e5429801e71773ed20701682e
-
SSDEEP
1536:3EFRfIIajeMzBdiGN9BbwNLi2bhtbxnCAumX:4RfIIYnbONVv5CAFX
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
41180d06ba79ca0eb6f0d961bf964eef
-
reg_key
41180d06ba79ca0eb6f0d961bf964eef
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe -
Executes dropped EXE 2 IoCs
pid Process 1148 stick surf.exe 3288 stick surf.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2780 set thread context of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 1148 set thread context of 3288 1148 stick surf.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 216 3288 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stick surf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe Token: SeDebugPrivilege 1148 stick surf.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2780 wrote to memory of 2700 2780 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 84 PID 2700 wrote to memory of 1148 2700 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 85 PID 2700 wrote to memory of 1148 2700 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 85 PID 2700 wrote to memory of 1148 2700 071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe 85 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86 PID 1148 wrote to memory of 3288 1148 stick surf.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe"C:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exeC:\Users\Admin\AppData\Local\Temp\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\stick surf.exe"C:\Users\Admin\AppData\Local\Temp\stick surf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\stick surf.exe"C:\Users\Admin\AppData\Local\Temp\stick surf.exe"4⤵
- Executes dropped EXE
PID:3288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 805⤵
- Program crash
PID:216
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3288 -ip 32881⤵PID:3976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92.exe.log
Filesize496B
MD5a25e0ec08ea716dcc1f709ad1e752d71
SHA164685efa79682636b020453e2444b3d472ed3181
SHA25615254310d916b50af5775cf0df7e256a28242c41d6e429bc9e98709c162297f1
SHA5122fe3e3dc28b0de7a6de5569799bdcc0eafea32043c23e56dc4f65b94fc7202dc08d87ad66311335406495377a4180070d5b7cc1b5d26bb40500068459c6346ae
-
Filesize
64KB
MD525e50be90bfd526318a41296bfb5b650
SHA19a57776f4110fda99adb8e7e86797d6caf96dc7f
SHA256071fc6ca9b912fc950313655189dba484eea959bf925cabb056de793aab61f92
SHA512c187fb49605ba2c9c4a6ca2c68dc6c263ae26552a2fdf00bc6cd508f01abc8526741171ea6c80aca2c9ed5665c734a7cb21d210e5429801e71773ed20701682e