Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
14-01-2025 14:49
Static task
static1
Behavioral task
behavioral1
Sample
botnet.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
botnet.exe
-
Size
198KB
-
MD5
3d257d086f0deb8f071750ecd2f0920d
-
SHA1
aba1c55c9b4b6508b18731890fb53bb3a9c1ab0f
-
SHA256
677dbc521d1d7babe3fc7676f20083ba4b712b910301bef2c0fd250a25fc6984
-
SHA512
f3b191f46aa3b801618366a027a40a5b6df420eef2f875f295c7146666aa3d8bfbd01d5405d8b6e779a31e8e79530a91aa69028d6cf011163b97a9491894b74a
-
SSDEEP
6144:PMhkGNbq9+R0asskirU+sHzSTWv42iRhuq5T25:kctZlirtWv42J
Malware Config
Signatures
-
Njrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\414bf8bf8acc3fbb7978d9d782a996a1.exe botnet.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\414bf8bf8acc3fbb7978d9d782a996a1.exe botnet.exe -
Executes dropped EXE 2 IoCs
pid Process 2240 botnet.exe 3100 botnet.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\414bf8bf8acc3fbb7978d9d782a996a1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\botnet.exe\" .." botnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\414bf8bf8acc3fbb7978d9d782a996a1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\botnet.exe\" .." botnet.exe -
pid Process 4228 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 2.tcp.eu.ngrok.io 28 2.tcp.eu.ngrok.io -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1320 sc.exe 3944 sc.exe 4728 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2440 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe 3024 botnet.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3024 botnet.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeDebugPrivilege 3024 botnet.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeIncreaseQuotaPrivilege 4228 powershell.exe Token: SeSecurityPrivilege 4228 powershell.exe Token: SeTakeOwnershipPrivilege 4228 powershell.exe Token: SeLoadDriverPrivilege 4228 powershell.exe Token: SeSystemProfilePrivilege 4228 powershell.exe Token: SeSystemtimePrivilege 4228 powershell.exe Token: SeProfSingleProcessPrivilege 4228 powershell.exe Token: SeIncBasePriorityPrivilege 4228 powershell.exe Token: SeCreatePagefilePrivilege 4228 powershell.exe Token: SeBackupPrivilege 4228 powershell.exe Token: SeRestorePrivilege 4228 powershell.exe Token: SeShutdownPrivilege 4228 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeSystemEnvironmentPrivilege 4228 powershell.exe Token: SeRemoteShutdownPrivilege 4228 powershell.exe Token: SeUndockPrivilege 4228 powershell.exe Token: SeManageVolumePrivilege 4228 powershell.exe Token: 33 4228 powershell.exe Token: 34 4228 powershell.exe Token: 35 4228 powershell.exe Token: 36 4228 powershell.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: SeDebugPrivilege 2240 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: SeDebugPrivilege 3100 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe Token: 33 3024 botnet.exe Token: SeIncBasePriorityPrivilege 3024 botnet.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3024 wrote to memory of 4812 3024 botnet.exe 81 PID 3024 wrote to memory of 4812 3024 botnet.exe 81 PID 3024 wrote to memory of 4812 3024 botnet.exe 81 PID 3024 wrote to memory of 384 3024 botnet.exe 83 PID 3024 wrote to memory of 384 3024 botnet.exe 83 PID 3024 wrote to memory of 384 3024 botnet.exe 83 PID 384 wrote to memory of 4228 384 cmd.exe 85 PID 384 wrote to memory of 4228 384 cmd.exe 85 PID 384 wrote to memory of 4228 384 cmd.exe 85 PID 3024 wrote to memory of 1248 3024 botnet.exe 87 PID 3024 wrote to memory of 1248 3024 botnet.exe 87 PID 3024 wrote to memory of 1248 3024 botnet.exe 87 PID 1248 wrote to memory of 1320 1248 cmd.exe 89 PID 1248 wrote to memory of 1320 1248 cmd.exe 89 PID 1248 wrote to memory of 1320 1248 cmd.exe 89 PID 3024 wrote to memory of 3868 3024 botnet.exe 90 PID 3024 wrote to memory of 3868 3024 botnet.exe 90 PID 3024 wrote to memory of 3868 3024 botnet.exe 90 PID 3868 wrote to memory of 3944 3868 cmd.exe 92 PID 3868 wrote to memory of 3944 3868 cmd.exe 92 PID 3868 wrote to memory of 3944 3868 cmd.exe 92 PID 3024 wrote to memory of 4888 3024 botnet.exe 93 PID 3024 wrote to memory of 4888 3024 botnet.exe 93 PID 3024 wrote to memory of 4888 3024 botnet.exe 93 PID 4888 wrote to memory of 4728 4888 cmd.exe 95 PID 4888 wrote to memory of 4728 4888 cmd.exe 95 PID 4888 wrote to memory of 4728 4888 cmd.exe 95 PID 3024 wrote to memory of 4572 3024 botnet.exe 96 PID 3024 wrote to memory of 4572 3024 botnet.exe 96 PID 3024 wrote to memory of 4572 3024 botnet.exe 96 PID 3024 wrote to memory of 1176 3024 botnet.exe 98 PID 3024 wrote to memory of 1176 3024 botnet.exe 98 PID 3024 wrote to memory of 1176 3024 botnet.exe 98 PID 3024 wrote to memory of 4004 3024 botnet.exe 100 PID 3024 wrote to memory of 4004 3024 botnet.exe 100 PID 3024 wrote to memory of 4004 3024 botnet.exe 100 PID 4004 wrote to memory of 2440 4004 cmd.exe 102 PID 4004 wrote to memory of 2440 4004 cmd.exe 102 PID 4004 wrote to memory of 2440 4004 cmd.exe 102 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4812 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\botnet.exe"C:\Users\Admin\AppData\Local\Temp\botnet.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\botnet.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4812
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4728
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:4572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\botnet.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1176
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2440
-
-
-
C:\Users\Admin\AppData\Local\Temp\botnet.exe"C:\Users\Admin\AppData\Local\Temp\botnet.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
C:\Users\Admin\AppData\Local\Temp\botnet.exe"C:\Users\Admin\AppData\Local\Temp\botnet.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3100
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD56dffe4ca730ff070c448bf2b67bc0641
SHA109118ae384c45c1b0c020fa22916ae43f7f08732
SHA256fc164b3c1c1af6b1bf881fcab858b269a85310b0a4f3cefb0a91431e00950a23
SHA51282f6db85157f79f832c8aab985f8a959afc7a8fad9bd82a4a8a23a8d97a1d563ed6659603cdcdbb0b8c125e56ee37acde9a423f14f6dee2df99a3d2a25649037
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198KB
MD53d257d086f0deb8f071750ecd2f0920d
SHA1aba1c55c9b4b6508b18731890fb53bb3a9c1ab0f
SHA256677dbc521d1d7babe3fc7676f20083ba4b712b910301bef2c0fd250a25fc6984
SHA512f3b191f46aa3b801618366a027a40a5b6df420eef2f875f295c7146666aa3d8bfbd01d5405d8b6e779a31e8e79530a91aa69028d6cf011163b97a9491894b74a