Analysis
-
max time kernel
112s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/11/2024, 17:05
Static task
static1
Behavioral task
behavioral1
Sample
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe
Resource
win10v2004-20241007-en
General
-
Target
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe
-
Size
531KB
-
MD5
5672033192553965f397e00cc5ed2b90
-
SHA1
4238c1c5240ad9332e58c4bca9305cb3ae57c9eb
-
SHA256
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1
-
SHA512
ef743cbf8060a11748a430b618165ab7885b4d3ff6aca51b50d59ac3ab3a2ec2cc9ad11befd217c76c3124e1d89320e215acc1a42fbc0b838840638b982a284e
-
SSDEEP
12288:quhrOarWLTR2viEmOG6LZgE5T/j85ZGyOcqz5:qx2HzG6lTb8WyOck5
Malware Config
Extracted
njrat
0.7d
BEKA
ronymahmoud.casacam.net:1177
32bad0fc686dd5769ff8860131056010
-
reg_key
32bad0fc686dd5769ff8860131056010
-
splitter
|'|'|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2712 powershell.exe 2504 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1076 netsh.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2468 set thread context of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2712 powershell.exe 2504 powershell.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2516 RegSvcs.exe Token: 33 2516 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2516 RegSvcs.exe Token: 33 2516 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2516 RegSvcs.exe Token: 33 2516 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2516 RegSvcs.exe Token: 33 2516 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2516 RegSvcs.exe Token: 33 2516 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2516 RegSvcs.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2712 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 30 PID 2468 wrote to memory of 2712 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 30 PID 2468 wrote to memory of 2712 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 30 PID 2468 wrote to memory of 2712 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 30 PID 2468 wrote to memory of 2504 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 32 PID 2468 wrote to memory of 2504 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 32 PID 2468 wrote to memory of 2504 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 32 PID 2468 wrote to memory of 2504 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 32 PID 2468 wrote to memory of 2104 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 34 PID 2468 wrote to memory of 2104 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 34 PID 2468 wrote to memory of 2104 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 34 PID 2468 wrote to memory of 2104 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 34 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2508 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 36 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2468 wrote to memory of 2516 2468 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 37 PID 2516 wrote to memory of 1076 2516 RegSvcs.exe 38 PID 2516 wrote to memory of 1076 2516 RegSvcs.exe 38 PID 2516 wrote to memory of 1076 2516 RegSvcs.exe 38 PID 2516 wrote to memory of 1076 2516 RegSvcs.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe"C:\Users\Admin\AppData\Local\Temp\2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zavsSrNScEv.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zavsSrNScEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAEF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2508
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" "RegSvcs.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1076
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5188c0ef4113739df05a09e498f0f32aa
SHA1cb91cc6efe87a27009cdc1ea71aa3bfd6ae2b4e4
SHA25681df88bed9c1b34ace223b20f5d0ad32c809760dea4b41d304109d93a0862307
SHA512553931c824f4cd557442eb90781f577830a7880c4c5dd9ae94ac61d08f7e736ad9b8eb6038aab680d640deee52b4c21c9ed136ed919b3eef7280040499b4280f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51ce8d0e79b410fe0c8372f327675dd2e
SHA1fc3841fe4ce22e7fb62cd793b4ac96abc98f9ff3
SHA25630142ad12654adcd0682278f86d012c8499b0483efd01bec8c7fc876e4304b74
SHA512444707b6475977c0b8ec09fb535765a6761f6bf4a11f7a0a1fd5ee64dfca8efc8f1be6ed5a046bb29a07d249f4ba83b6b3dfdb20fdfaf95753c8cc630e58e87b