Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe
Resource
win10v2004-20241007-en
General
-
Target
a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe
-
Size
42KB
-
MD5
25a9a70e860bdd43873f8423b2573785
-
SHA1
0eea71569c308368f8f424ef48b67da8a352a7ba
-
SHA256
a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85
-
SHA512
cc8228c6c78db64286132c90cac8148eee2a4c534bb50cf89e02a1909f8ef389dc5c196f739225d221593a2407dc28889074411939f337cdf27e9763e13cd3db
-
SSDEEP
768:zb6BvdySY94ns6gWLr+naiEeOnhpP7MnpVICSGLRUaN4FOdTCcUgKw:zb6BFU94rGLohpPQnLILGLR74uCcUgK
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2908 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5068c4162623ac26e655305f35864a96.exe msgedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5068c4162623ac26e655305f35864a96.exe msgedge.exe -
Executes dropped EXE 1 IoCs
pid Process 1712 msgedge.exe -
Loads dropped DLL 1 IoCs
pid Process 2604 a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\5068c4162623ac26e655305f35864a96 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\msgedge.exe\" .." msgedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5068c4162623ac26e655305f35864a96 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\msgedge.exe\" .." msgedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msgedge.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe Token: 33 1712 msgedge.exe Token: SeIncBasePriorityPrivilege 1712 msgedge.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1712 2604 a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe 30 PID 2604 wrote to memory of 1712 2604 a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe 30 PID 2604 wrote to memory of 1712 2604 a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe 30 PID 2604 wrote to memory of 1712 2604 a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe 30 PID 1712 wrote to memory of 2908 1712 msgedge.exe 32 PID 1712 wrote to memory of 2908 1712 msgedge.exe 32 PID 1712 wrote to memory of 2908 1712 msgedge.exe 32 PID 1712 wrote to memory of 2908 1712 msgedge.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe"C:\Users\Admin\AppData\Local\Temp\a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\msgedge.exe"C:\Users\Admin\AppData\Local\Temp\msgedge.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\msgedge.exe" "msgedge.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD525a9a70e860bdd43873f8423b2573785
SHA10eea71569c308368f8f424ef48b67da8a352a7ba
SHA256a3c7eabd9cfb545adb2731670d97fe9ec7d8afe29db7f7a31827bdc13e0e4a85
SHA512cc8228c6c78db64286132c90cac8148eee2a4c534bb50cf89e02a1909f8ef389dc5c196f739225d221593a2407dc28889074411939f337cdf27e9763e13cd3db