Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-01-2025 15:22
Behavioral task
behavioral1
Sample
botnet.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
botnet.exe
-
Size
55KB
-
MD5
75c3c6f848f99103c46d785d1a488138
-
SHA1
3f75be65932cec817261d8a5e4c26ebd643bb07b
-
SHA256
33d3d6d79232d61d88f214d83d6eab25ad9c40aff24045745795e97955388420
-
SHA512
66e7dfaabc302b4bea87760869a12d50e9e9657485b14af1bdea7334f3a441675d8c4cd307109e28b6f14962c3d20e7e005ab68562b1ebe6ba6b17bdc246bc50
-
SSDEEP
1536:D/pMDnE4uNRty4XzPhhDVwsNMDwXExI3pm1Om:dMDnlYk4XdhDVwsNMDwXExI3pm
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
2.tcp.eu.ngrok.io:14206
414bf8bf8acc3fbb7978d9d782a996a1
-
reg_key
414bf8bf8acc3fbb7978d9d782a996a1
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\414bf8bf8acc3fbb7978d9d782a996a1.exe botnet.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\414bf8bf8acc3fbb7978d9d782a996a1.exe botnet.exe -
Executes dropped EXE 2 IoCs
pid Process 3152 botnet.exe 1968 botnet.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\414bf8bf8acc3fbb7978d9d782a996a1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\botnet.exe\" .." botnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\414bf8bf8acc3fbb7978d9d782a996a1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\botnet.exe\" .." botnet.exe -
pid Process 3564 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 1 2.tcp.eu.ngrok.io -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4604 sc.exe 3332 sc.exe 128 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2372 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe 1108 botnet.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1108 botnet.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1108 botnet.exe Token: SeDebugPrivilege 3564 powershell.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: SeDebugPrivilege 3152 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: SeDebugPrivilege 1968 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe Token: 33 1108 botnet.exe Token: SeIncBasePriorityPrivilege 1108 botnet.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1108 wrote to memory of 4748 1108 botnet.exe 77 PID 1108 wrote to memory of 4748 1108 botnet.exe 77 PID 1108 wrote to memory of 4748 1108 botnet.exe 77 PID 1108 wrote to memory of 4872 1108 botnet.exe 79 PID 1108 wrote to memory of 4872 1108 botnet.exe 79 PID 1108 wrote to memory of 4872 1108 botnet.exe 79 PID 4872 wrote to memory of 3564 4872 cmd.exe 81 PID 4872 wrote to memory of 3564 4872 cmd.exe 81 PID 4872 wrote to memory of 3564 4872 cmd.exe 81 PID 1108 wrote to memory of 3892 1108 botnet.exe 82 PID 1108 wrote to memory of 3892 1108 botnet.exe 82 PID 1108 wrote to memory of 3892 1108 botnet.exe 82 PID 3892 wrote to memory of 4604 3892 cmd.exe 84 PID 3892 wrote to memory of 4604 3892 cmd.exe 84 PID 3892 wrote to memory of 4604 3892 cmd.exe 84 PID 1108 wrote to memory of 1792 1108 botnet.exe 85 PID 1108 wrote to memory of 1792 1108 botnet.exe 85 PID 1108 wrote to memory of 1792 1108 botnet.exe 85 PID 1792 wrote to memory of 3332 1792 cmd.exe 87 PID 1792 wrote to memory of 3332 1792 cmd.exe 87 PID 1792 wrote to memory of 3332 1792 cmd.exe 87 PID 1108 wrote to memory of 2072 1108 botnet.exe 88 PID 1108 wrote to memory of 2072 1108 botnet.exe 88 PID 1108 wrote to memory of 2072 1108 botnet.exe 88 PID 2072 wrote to memory of 128 2072 cmd.exe 90 PID 2072 wrote to memory of 128 2072 cmd.exe 90 PID 2072 wrote to memory of 128 2072 cmd.exe 90 PID 1108 wrote to memory of 1100 1108 botnet.exe 91 PID 1108 wrote to memory of 1100 1108 botnet.exe 91 PID 1108 wrote to memory of 1100 1108 botnet.exe 91 PID 1108 wrote to memory of 240 1108 botnet.exe 93 PID 1108 wrote to memory of 240 1108 botnet.exe 93 PID 1108 wrote to memory of 240 1108 botnet.exe 93 PID 1108 wrote to memory of 3840 1108 botnet.exe 95 PID 1108 wrote to memory of 3840 1108 botnet.exe 95 PID 1108 wrote to memory of 3840 1108 botnet.exe 95 PID 3840 wrote to memory of 2372 3840 cmd.exe 97 PID 3840 wrote to memory of 2372 3840 cmd.exe 97 PID 3840 wrote to memory of 2372 3840 cmd.exe 97 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4748 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\botnet.exe"C:\Users\Admin\AppData\Local\Temp\botnet.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\botnet.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4748
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:128
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\botnet.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:240
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2372
-
-
-
C:\Users\Admin\AppData\Local\Temp\botnet.exeC:\Users\Admin\AppData\Local\Temp\botnet.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
C:\Users\Admin\AppData\Local\Temp\botnet.exeC:\Users\Admin\AppData\Local\Temp\botnet.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1968
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD52a0834560ed3770fc33d7a42f8229722
SHA1c8c85f989e7a216211cf9e4ce90b0cc95354aa53
SHA2568aa2d836004258f1a1195dc4a96215b685aed0c46a261a2860625d424e9402b6
SHA512c5b64d84e57eb8cc387b5feedf7719f1f7ae21f6197169f5f73bc86deddb538b9af3c9952c94c4f69ae956e1656d11ab7441c292d2d850a4d2aaa9ec678f8e82
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
55KB
MD575c3c6f848f99103c46d785d1a488138
SHA13f75be65932cec817261d8a5e4c26ebd643bb07b
SHA25633d3d6d79232d61d88f214d83d6eab25ad9c40aff24045745795e97955388420
SHA51266e7dfaabc302b4bea87760869a12d50e9e9657485b14af1bdea7334f3a441675d8c4cd307109e28b6f14962c3d20e7e005ab68562b1ebe6ba6b17bdc246bc50