Analysis
-
max time kernel
114s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe
Resource
win7-20241010-en
General
-
Target
ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe
-
Size
749KB
-
MD5
9a9e86899eb8f8279dfb72133be528e0
-
SHA1
e6d233b3382830ab3b8d130ff296be2bf7de72e3
-
SHA256
ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03b
-
SHA512
6947b28b67edf868c644c1f5f527efe107169ceaa383e2236feb486914651def57bc92b9c525d025a665a84307df81e70b5f102e3d85a9c1fd33a1e7fc563f0e
-
SSDEEP
12288:bcsCELA+12Hd5lpvS36pDfi/xN3xb2GzmtVzxWWx0GKl/yCQwEyC+oHRf4kzGhkR:5zmrzxWjGKl/WhOoxw0
Malware Config
Extracted
njrat
v4.0
HacKed
103.186.117.182:7788
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2636 powershell.exe 2252 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2880 set thread context of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 2636 powershell.exe 2252 powershell.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: 33 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe Token: SeIncBasePriorityPrivilege 1068 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2252 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 30 PID 2880 wrote to memory of 2252 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 30 PID 2880 wrote to memory of 2252 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 30 PID 2880 wrote to memory of 2252 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 30 PID 2880 wrote to memory of 2636 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 32 PID 2880 wrote to memory of 2636 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 32 PID 2880 wrote to memory of 2636 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 32 PID 2880 wrote to memory of 2636 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 32 PID 2880 wrote to memory of 2688 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 34 PID 2880 wrote to memory of 2688 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 34 PID 2880 wrote to memory of 2688 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 34 PID 2880 wrote to memory of 2688 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 34 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36 PID 2880 wrote to memory of 1068 2880 ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe"C:\Users\Admin\AppData\Local\Temp\ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ftKGjgysboAao.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ftKGjgysboAao" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F73.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe"C:\Users\Admin\AppData\Local\Temp\ba5fae13322d5151dfb348ac1a2abc92d021617c154ef9d1e4efc70bf7fdf03bN.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD547c9f7d83d286058617795f6bf182ebf
SHA1cb57c8f76eb81de6e15df72e0bf3226cd7819e58
SHA2565ac8edd413a9ed46ec9b264b27cfa20847dcd3b5fbd218e40197a0a3c76975c3
SHA51293bfedff386653ce3678d67d676815e8c8bff6e6c1653e2d3082bfbdb7c0404cc961cc983d9af6ca95a2ff7ab64a65eb099d221fca8f0343099a153b5699dcc1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD569b606d4b16ffdb7804ee2b11471a3ca
SHA1b1c3fd2f68ec81c7642a4746c29a3ea3d005dabc
SHA2561493107ebd97c63eb07c138b3d31805c6bcdbeab1f4cd36d4c0665dcb25a967a
SHA512517045c7b6d89bc0af5cc80dc9147ff893d9dfaea20054b61b9eaf093763f27d866ce5f8af7d97eb6f6927112bc48bd87e4df24ecc1e7a0497839e2b6340cc87