Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 00:02
Static task
static1
Behavioral task
behavioral1
Sample
005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe
Resource
win10v2004-20250207-en
General
-
Target
005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe
-
Size
863KB
-
MD5
af070137205d4c3cdb7d04e6ad091526
-
SHA1
4f98682f27efd1234df058df3894190e7faab7ad
-
SHA256
005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d
-
SHA512
2b0a82dd53783b880d029d25295ec41c88f47af04addeac0216c8cf20ae5bf0f1cc443bd8a5c04f07f19212d7f01374d15db5a72a188102edf13887fdb4babc9
-
SSDEEP
12288:W4lsXvtCcmVVXzzn4PJAahPl/QEdIMiVbHydEIJnJWUgav7RyFq9MmCSW:W4lavt0LkLL9IMixoEgeajRyFq9MmCSW
Malware Config
Signatures
-
Njrat family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 58 4936 Process not Found -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 700 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation 2116.exe -
Executes dropped EXE 2 IoCs
pid Process 4272 2116.exe 3304 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2116.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3712 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe Token: 33 3304 server.exe Token: SeIncBasePriorityPrivilege 3304 server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3080 wrote to memory of 4272 3080 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe 89 PID 3080 wrote to memory of 4272 3080 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe 89 PID 3080 wrote to memory of 4272 3080 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe 89 PID 4272 wrote to memory of 3304 4272 2116.exe 91 PID 4272 wrote to memory of 3304 4272 2116.exe 91 PID 4272 wrote to memory of 3304 4272 2116.exe 91 PID 3304 wrote to memory of 700 3304 server.exe 96 PID 3304 wrote to memory of 700 3304 server.exe 96 PID 3304 wrote to memory of 700 3304 server.exe 96 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe"C:\Users\Admin\AppData\Local\Temp\005fed6033a7f77a9b7b236ce0509be44215c6bd25d7fae2e54c805f98f6ab2d.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\2116\2116.exe"C:\Users\Admin\AppData\Local\Temp\2116\2116.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:700
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjAxODEyMDk0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3712
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5b95f638c03d9aff47c4a08929319ffd7
SHA1de6a8e03fe24b7982a1ed0b74c722ab7230c33b6
SHA25628c07d58ab18392706f84c9e285ba484783bd6c30e012b5971c33db212aa0e51
SHA512effdaee38e389abb97570b5e94e6c3acedb0b05fc200f2069b2c4bd54f4df0b1622f9332db983f1c563ca9c5152f02d95246e4fee832fd6a95ebe0159705cd56