Overview
overview
10Static
static
10a6b7e1f8d9...13.exe
windows7-x64
10a6b7e1f8d9...13.exe
windows10-2004-x64
10a6d91e550d...6e.exe
windows7-x64
7a6d91e550d...6e.exe
windows10-2004-x64
7a72cdbd8e2...ad.exe
windows7-x64
10a72cdbd8e2...ad.exe
windows10-2004-x64
10a731427f52...04.exe
windows7-x64
6a731427f52...04.exe
windows10-2004-x64
6a73951d873...67.exe
windows7-x64
10a73951d873...67.exe
windows10-2004-x64
10a74be4d5e7...73.exe
windows7-x64
10a74be4d5e7...73.exe
windows10-2004-x64
10a77ff4e4dd...87.exe
windows7-x64
10a77ff4e4dd...87.exe
windows10-2004-x64
10a799e456ff...88.exe
windows7-x64
10a799e456ff...88.exe
windows10-2004-x64
10a7c49036eb...95.exe
windows7-x64
3a7c49036eb...95.exe
windows10-2004-x64
3a7d8553ba6...a8.exe
windows7-x64
7a7d8553ba6...a8.exe
windows10-2004-x64
7a7e953c880...28.exe
windows7-x64
10a7e953c880...28.exe
windows10-2004-x64
10a7ead69ceb...a3.exe
windows7-x64
9a7ead69ceb...a3.exe
windows10-2004-x64
9a7ec6d64b2...db.exe
windows7-x64
1a7ec6d64b2...db.exe
windows10-2004-x64
1a7fd5ae1f0...f8.exe
windows7-x64
10a7fd5ae1f0...f8.exe
windows10-2004-x64
10a884e586e0...e0.exe
windows7-x64
10a884e586e0...e0.exe
windows10-2004-x64
10a8b0399c70...33.exe
windows7-x64
10a8b0399c70...33.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
a6b7e1f8d965ec053cbb870a443d5513.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a6b7e1f8d965ec053cbb870a443d5513.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
a6d91e550d33f9f64c5e292e47013b055f721bbc1865d3bfa5d89fe7f840586e.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
a6d91e550d33f9f64c5e292e47013b055f721bbc1865d3bfa5d89fe7f840586e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
a72cdbd8e2e58d49bac3da8f517b97ee8262cc6d54e21eadfacbf1df504a26ad.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
a72cdbd8e2e58d49bac3da8f517b97ee8262cc6d54e21eadfacbf1df504a26ad.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
a731427f52bd2af065c7544d7f9ea804.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
a731427f52bd2af065c7544d7f9ea804.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
a73951d8730beba8a769c882801bd767.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
a73951d8730beba8a769c882801bd767.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
a74be4d5e7b154091b38338a6ac94973.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a74be4d5e7b154091b38338a6ac94973.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
a77ff4e4dd651e4c89e2297a2a321987.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
a77ff4e4dd651e4c89e2297a2a321987.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
a799e456ff773d61953389e7fb322b88.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
a799e456ff773d61953389e7fb322b88.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
a7c49036ebf4784cc999d947c3350d466e1d4776671e2ce6bfa37c00013baf95.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
a7c49036ebf4784cc999d947c3350d466e1d4776671e2ce6bfa37c00013baf95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
a7d8553ba6cb9193a197904239af5d2e7bc4c7015dce62660400968e54d94ba8.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
a7d8553ba6cb9193a197904239af5d2e7bc4c7015dce62660400968e54d94ba8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
a7e953c8807b21e5a5db9757e01e27e8018901c36cd81ef12cbda5712ad1c528.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
a7e953c8807b21e5a5db9757e01e27e8018901c36cd81ef12cbda5712ad1c528.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
a7ead69cebb4805f528bc566a9b4eea3.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
a7ead69cebb4805f528bc566a9b4eea3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
a7ec6d64b26a76d441ffbded59fdbfa4d8e54782f5d03cc03e436d444de883db.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
a7ec6d64b26a76d441ffbded59fdbfa4d8e54782f5d03cc03e436d444de883db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
a7fd5ae1f0d16e9069ca216d2f21ccf8.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
a7fd5ae1f0d16e9069ca216d2f21ccf8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
a8b0399c704553c85dfd0ab584536333.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
a8b0399c704553c85dfd0ab584536333.exe
Resource
win10v2004-20250314-en
General
-
Target
a6b7e1f8d965ec053cbb870a443d5513.exe
-
Size
23KB
-
MD5
a6b7e1f8d965ec053cbb870a443d5513
-
SHA1
d36498e62e780ab792a504d1e410c4ad68e6d323
-
SHA256
3afbd2930ef13cada1f74438a9d8a178c2a139062afc5baa3748fe649593ab89
-
SHA512
131102fcd77c278b4099345348ea9703c8a8f4254fb9671e4ca59abaf0588a0c77fd1230cc747f7d958136523dbd7d2ed89c7f8fed94bf9e4d64b9de9a5784af
-
SSDEEP
384:AoWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZIM:P7O89p2rRpcnuq
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4756 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation a6b7e1f8d965ec053cbb870a443d5513.exe -
Executes dropped EXE 1 IoCs
pid Process 4640 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6b7e1f8d965ec053cbb870a443d5513.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe Token: 33 4640 server.exe Token: SeIncBasePriorityPrivilege 4640 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5800 wrote to memory of 4640 5800 a6b7e1f8d965ec053cbb870a443d5513.exe 91 PID 5800 wrote to memory of 4640 5800 a6b7e1f8d965ec053cbb870a443d5513.exe 91 PID 5800 wrote to memory of 4640 5800 a6b7e1f8d965ec053cbb870a443d5513.exe 91 PID 4640 wrote to memory of 4756 4640 server.exe 94 PID 4640 wrote to memory of 4756 4640 server.exe 94 PID 4640 wrote to memory of 4756 4640 server.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6b7e1f8d965ec053cbb870a443d5513.exe"C:\Users\Admin\AppData\Local\Temp\a6b7e1f8d965ec053cbb870a443d5513.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5800 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4756
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5a6b7e1f8d965ec053cbb870a443d5513
SHA1d36498e62e780ab792a504d1e410c4ad68e6d323
SHA2563afbd2930ef13cada1f74438a9d8a178c2a139062afc5baa3748fe649593ab89
SHA512131102fcd77c278b4099345348ea9703c8a8f4254fb9671e4ca59abaf0588a0c77fd1230cc747f7d958136523dbd7d2ed89c7f8fed94bf9e4d64b9de9a5784af