Analysis
-
max time kernel
119s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 01:22
Static task
static1
Behavioral task
behavioral1
Sample
ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe
Resource
win10v2004-20241007-en
General
-
Target
ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe
-
Size
65KB
-
MD5
7b6de1f4e80f5f0e56db56f2095ae7a0
-
SHA1
13ada473813ec380ba5ea8cfac2457a753d88b82
-
SHA256
ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027
-
SHA512
7259a557ee2f186887ec0e40c08fa7bf6fe51d7fb6b9a930c5a876afb5c1534efc3bd0b59d454ce2b6b54e914ced687b298c016c2e467dee090cf1c6365085ae
-
SSDEEP
1536:nIi1xBBZ3ad5Wj9thVmZAl8FL0gam8qUN/ffRaOug:Ii1xBxjanF7aTqUuO9
Malware Config
Extracted
njrat
0.7d
150430
crizzybee.ddns.net:777
718ee003d92d9b4d5e6b70f7fca7f400
-
reg_key
718ee003d92d9b4d5e6b70f7fca7f400
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2092 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\718ee003d92d9b4d5e6b70f7fca7f400.exe Update window.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\718ee003d92d9b4d5e6b70f7fca7f400.exe Update window.exe -
Executes dropped EXE 2 IoCs
pid Process 2008 Update window.exe 3992 Update window.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\718ee003d92d9b4d5e6b70f7fca7f400 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Update window.exe\" .." Update window.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\718ee003d92d9b4d5e6b70f7fca7f400 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Update window.exe\" .." Update window.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1224 set thread context of 4876 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 83 PID 2008 set thread context of 3992 2008 Update window.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update window.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update window.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: 33 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: SeIncBasePriorityPrivilege 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: 33 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: SeIncBasePriorityPrivilege 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: 33 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: SeIncBasePriorityPrivilege 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe Token: SeDebugPrivilege 2008 Update window.exe Token: 33 2008 Update window.exe Token: SeIncBasePriorityPrivilege 2008 Update window.exe Token: 33 2008 Update window.exe Token: SeIncBasePriorityPrivilege 2008 Update window.exe Token: 33 2008 Update window.exe Token: SeIncBasePriorityPrivilege 2008 Update window.exe Token: SeDebugPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe Token: 33 3992 Update window.exe Token: SeIncBasePriorityPrivilege 3992 Update window.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1224 wrote to memory of 4876 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 83 PID 1224 wrote to memory of 4876 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 83 PID 1224 wrote to memory of 4876 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 83 PID 1224 wrote to memory of 4876 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 83 PID 1224 wrote to memory of 4876 1224 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 83 PID 4876 wrote to memory of 2008 4876 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 85 PID 4876 wrote to memory of 2008 4876 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 85 PID 4876 wrote to memory of 2008 4876 ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe 85 PID 2008 wrote to memory of 3992 2008 Update window.exe 86 PID 2008 wrote to memory of 3992 2008 Update window.exe 86 PID 2008 wrote to memory of 3992 2008 Update window.exe 86 PID 2008 wrote to memory of 3992 2008 Update window.exe 86 PID 2008 wrote to memory of 3992 2008 Update window.exe 86 PID 3992 wrote to memory of 2092 3992 Update window.exe 95 PID 3992 wrote to memory of 2092 3992 Update window.exe 95 PID 3992 wrote to memory of 2092 3992 Update window.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe"C:\Users\Admin\AppData\Local\Temp\ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exeC:\Users\Admin\AppData\Local\Temp\ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Roaming\Update window.exe"C:\Users\Admin\AppData\Roaming\Update window.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\Update window.exe"C:\Users\Admin\AppData\Roaming\Update window.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Update window.exe" "Update window.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027N.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
65KB
MD57b6de1f4e80f5f0e56db56f2095ae7a0
SHA113ada473813ec380ba5ea8cfac2457a753d88b82
SHA256ee2103a5f8e6314618a8dfafe16185d2542cf9ed2ab7cb172bdcdc3b415a9027
SHA5127259a557ee2f186887ec0e40c08fa7bf6fe51d7fb6b9a930c5a876afb5c1534efc3bd0b59d454ce2b6b54e914ced687b298c016c2e467dee090cf1c6365085ae