Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 09:41
Static task
static1
Behavioral task
behavioral1
Sample
f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe
Resource
win10v2004-20241007-en
General
-
Target
f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe
-
Size
3.6MB
-
MD5
00784f9d58928ab04776c4632078b817
-
SHA1
498e2f7b87834f745b080ed0fbe2f301f0a53693
-
SHA256
f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8
-
SHA512
d61e6a957e4791ae4ab851be3d610de858066fac998111daaf9dc6b08bc1e16878cb4cc482a8a542ef3c5aa7c0a3bcaa0590631ebe0e7f516e6e4c7ab6c8bb67
-
SSDEEP
98304:wsHPc4s96Pp7mdzFbRWR1K9ch0DplaeMDmmJ6qj:w/6PSyechFeMDXf
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1544 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0fc74e1b3981e83f4bddb92a1de55882.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0fc74e1b3981e83f4bddb92a1de55882.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2872 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0fc74e1b3981e83f4bddb92a1de55882 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0fc74e1b3981e83f4bddb92a1de55882 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe Token: 33 2872 server.exe Token: SeIncBasePriorityPrivilege 2872 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1476 wrote to memory of 2872 1476 f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe 87 PID 1476 wrote to memory of 2872 1476 f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe 87 PID 1476 wrote to memory of 2872 1476 f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe 87 PID 2872 wrote to memory of 1544 2872 server.exe 90 PID 2872 wrote to memory of 1544 2872 server.exe 90 PID 2872 wrote to memory of 1544 2872 server.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe"C:\Users\Admin\AppData\Local\Temp\f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD500784f9d58928ab04776c4632078b817
SHA1498e2f7b87834f745b080ed0fbe2f301f0a53693
SHA256f032ac356e6f28081f4647eddc686dcb658c8d7e19c278b467ff8660ff8f21d8
SHA512d61e6a957e4791ae4ab851be3d610de858066fac998111daaf9dc6b08bc1e16878cb4cc482a8a542ef3c5aa7c0a3bcaa0590631ebe0e7f516e6e4c7ab6c8bb67