Analysis
-
max time kernel
143s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
2A26D4514305FCB4BC2AF3DEB844B68D.exe
Resource
win7-20240903-en
General
-
Target
2A26D4514305FCB4BC2AF3DEB844B68D.exe
-
Size
538KB
-
MD5
2a26d4514305fcb4bc2af3deb844b68d
-
SHA1
68880c892211548fb691876960683fa90a4173de
-
SHA256
de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1
-
SHA512
8430b12fa09d691e60ebf51168e95fcd16ec750e43e293b5bf45569ceac3e665e1354e0aeb8742e59769bd9a1ca494f2f9ef83d3224d9e54d3b9ca3fb3a2eb0f
-
SSDEEP
12288:thrO5q5qRbfdltGbr6IaRP+Tu+zLC54MV9:QqgRbdyxaRPWzLCe89
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
ronymahmoud.casacam.net:5050
8f1e01fb78d64f28
-
reg_key
8f1e01fb78d64f28
-
splitter
@!#&^%$
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2596 powershell.exe 2772 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2368 set thread context of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2A26D4514305FCB4BC2AF3DEB844B68D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 2772 powershell.exe 2596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2596 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 31 PID 2368 wrote to memory of 2596 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 31 PID 2368 wrote to memory of 2596 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 31 PID 2368 wrote to memory of 2596 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 31 PID 2368 wrote to memory of 2772 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 33 PID 2368 wrote to memory of 2772 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 33 PID 2368 wrote to memory of 2772 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 33 PID 2368 wrote to memory of 2772 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 33 PID 2368 wrote to memory of 2128 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 35 PID 2368 wrote to memory of 2128 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 35 PID 2368 wrote to memory of 2128 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 35 PID 2368 wrote to memory of 2128 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 35 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37 PID 2368 wrote to memory of 2452 2368 2A26D4514305FCB4BC2AF3DEB844B68D.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2A26D4514305FCB4BC2AF3DEB844B68D.exe"C:\Users\Admin\AppData\Local\Temp\2A26D4514305FCB4BC2AF3DEB844B68D.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2A26D4514305FCB4BC2AF3DEB844B68D.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oJFNpRAYB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oJFNpRAYB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8EF7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52fe333228403f4868c97641886c7e02c
SHA176e410cbba60bca3c90fcff0e9a79e7d31b53fb2
SHA2569f8c9d8a76c286239a2aab8b801202e890575a3e7eb8adc7fb58e6ff618aced6
SHA512f31720ed7b9e50ddf5b7f2bce3c2f5994504138bc48b4fc8517999bbd2868b92d31e49295678304060d2dddd5e0eb7c51f0f098f0d004514cf35ccf941932eae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c84a2fab6f1544a7e4338ba8abe8ff72
SHA1de1d47c64bff30b825e92ff07a52322d78decc51
SHA256291dafc2c605bf4e53601a945346bb36321888c5702cca8e982db95219f0b2e1
SHA5123e43563b0aae1621a88fbc0ae724d1056774ba5bb06198ab60dec2724b9714ba266ce913fc9491f973109d7a91bbc64242fb4d9ae8acb3284e56f85c62e1e700