Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 00:50
Static task
static1
Behavioral task
behavioral1
Sample
a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe
Resource
win10v2004-20240802-en
General
-
Target
a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe
-
Size
687KB
-
MD5
45b3beac66c33fc57442ef21733d1bcd
-
SHA1
8c9cdce4ff7fce32928e60ff3412f0429116fb3f
-
SHA256
a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29
-
SHA512
efc1dd28a39ad29dbd14bff00d7d8877eb21db33a2fe49201c08d3aabc3ad59a0b25267be9b60cec57c5e72a18bfc087731f8a48837846ef6b5f8556eacb59e5
-
SSDEEP
12288:tmTdR1inA5SOT7mU2st/T3KhYN68HBO5UB3h9KC7Rwqf:ITdbi2/92SGCO5UhzRw
Malware Config
Extracted
njrat
0.7d
QQQQQQQQQ
ronymahmoud.casacam.net:1177
89fa643fac1a0357a38ce45fc3a3e20b
-
reg_key
89fa643fac1a0357a38ce45fc3a3e20b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 224 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe -
Executes dropped EXE 1 IoCs
pid Process 2348 proggrams.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language proggrams.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe Token: 33 2348 proggrams.exe Token: SeIncBasePriorityPrivilege 2348 proggrams.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2348 2244 a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe 90 PID 2244 wrote to memory of 2348 2244 a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe 90 PID 2244 wrote to memory of 2348 2244 a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe 90 PID 2348 wrote to memory of 224 2348 proggrams.exe 91 PID 2348 wrote to memory of 224 2348 proggrams.exe 91 PID 2348 wrote to memory of 224 2348 proggrams.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe"C:\Users\Admin\AppData\Local\Temp\a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\proggrams.exe"C:\Users\Admin\AppData\Roaming\proggrams.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\proggrams.exe" "proggrams.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:224
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4668,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4548 /prefetch:81⤵PID:1440
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
687KB
MD545b3beac66c33fc57442ef21733d1bcd
SHA18c9cdce4ff7fce32928e60ff3412f0429116fb3f
SHA256a8f2c49e9f83803c6745c57dd06c56fd1815deb560635ce3c96046fef9c19d29
SHA512efc1dd28a39ad29dbd14bff00d7d8877eb21db33a2fe49201c08d3aabc3ad59a0b25267be9b60cec57c5e72a18bfc087731f8a48837846ef6b5f8556eacb59e5