Analysis
-
max time kernel
114s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 17:05
Static task
static1
Behavioral task
behavioral1
Sample
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe
Resource
win10v2004-20241007-en
General
-
Target
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe
-
Size
531KB
-
MD5
5672033192553965f397e00cc5ed2b90
-
SHA1
4238c1c5240ad9332e58c4bca9305cb3ae57c9eb
-
SHA256
2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1
-
SHA512
ef743cbf8060a11748a430b618165ab7885b4d3ff6aca51b50d59ac3ab3a2ec2cc9ad11befd217c76c3124e1d89320e215acc1a42fbc0b838840638b982a284e
-
SSDEEP
12288:quhrOarWLTR2viEmOG6LZgE5T/j85ZGyOcqz5:qx2HzG6lTb8WyOck5
Malware Config
Extracted
njrat
0.7d
BEKA
ronymahmoud.casacam.net:1177
32bad0fc686dd5769ff8860131056010
-
reg_key
32bad0fc686dd5769ff8860131056010
-
splitter
|'|'|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3688 powershell.exe 2152 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4924 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1048 set thread context of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2152 powershell.exe 3688 powershell.exe 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 2152 powershell.exe 3688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 4264 RegSvcs.exe Token: 33 4264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4264 RegSvcs.exe Token: 33 4264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4264 RegSvcs.exe Token: 33 4264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4264 RegSvcs.exe Token: 33 4264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4264 RegSvcs.exe Token: 33 4264 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4264 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1048 wrote to memory of 2152 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 103 PID 1048 wrote to memory of 2152 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 103 PID 1048 wrote to memory of 2152 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 103 PID 1048 wrote to memory of 3688 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 105 PID 1048 wrote to memory of 3688 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 105 PID 1048 wrote to memory of 3688 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 105 PID 1048 wrote to memory of 1136 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 107 PID 1048 wrote to memory of 1136 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 107 PID 1048 wrote to memory of 1136 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 107 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 1048 wrote to memory of 4264 1048 2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe 109 PID 4264 wrote to memory of 4924 4264 RegSvcs.exe 110 PID 4264 wrote to memory of 4924 4264 RegSvcs.exe 110 PID 4264 wrote to memory of 4924 4264 RegSvcs.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe"C:\Users\Admin\AppData\Local\Temp\2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a61cdee5f9d7dd4930aef9774a9bb909fb15e3c62f5dcad5d7c9843ffc4c3b1N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zavsSrNScEv.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zavsSrNScEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp968E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" "RegSvcs.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4924
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58b701bb09d0769a0cf8bd3efdea72c7e
SHA16322570384bc84d17e8f9ee912fe7398b1c0888c
SHA256e1e0ac8d92224aa8b09236b421f2135bdc44ccbbe99cf0f5f9f62c3876a9c128
SHA512ac27299c37e5c015ef90cff02f8eda3c27a1428de734bffde33d6d3961a7554f1611010022fd82b54918b74de6d3b70b21000a70b6604b1b3861f03b685352ea