Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
2A26D4514305FCB4BC2AF3DEB844B68D.exe
Resource
win7-20240903-en
General
-
Target
2A26D4514305FCB4BC2AF3DEB844B68D.exe
-
Size
538KB
-
MD5
2a26d4514305fcb4bc2af3deb844b68d
-
SHA1
68880c892211548fb691876960683fa90a4173de
-
SHA256
de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1
-
SHA512
8430b12fa09d691e60ebf51168e95fcd16ec750e43e293b5bf45569ceac3e665e1354e0aeb8742e59769bd9a1ca494f2f9ef83d3224d9e54d3b9ca3fb3a2eb0f
-
SSDEEP
12288:thrO5q5qRbfdltGbr6IaRP+Tu+zLC54MV9:QqgRbdyxaRPWzLCe89
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
ronymahmoud.casacam.net:5050
8f1e01fb78d64f28
-
reg_key
8f1e01fb78d64f28
-
splitter
@!#&^%$
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3524 powershell.exe 3420 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 2A26D4514305FCB4BC2AF3DEB844B68D.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1492 set thread context of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2A26D4514305FCB4BC2AF3DEB844B68D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 3420 powershell.exe 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 3420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe Token: 33 3460 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3460 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1492 wrote to memory of 3524 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 103 PID 1492 wrote to memory of 3524 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 103 PID 1492 wrote to memory of 3524 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 103 PID 1492 wrote to memory of 3420 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 105 PID 1492 wrote to memory of 3420 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 105 PID 1492 wrote to memory of 3420 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 105 PID 1492 wrote to memory of 4828 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 107 PID 1492 wrote to memory of 4828 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 107 PID 1492 wrote to memory of 4828 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 107 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109 PID 1492 wrote to memory of 3460 1492 2A26D4514305FCB4BC2AF3DEB844B68D.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\2A26D4514305FCB4BC2AF3DEB844B68D.exe"C:\Users\Admin\AppData\Local\Temp\2A26D4514305FCB4BC2AF3DEB844B68D.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2A26D4514305FCB4BC2AF3DEB844B68D.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:3524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oJFNpRAYB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oJFNpRAYB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC00F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5151cf1e64abe975c4610ac3e8c31e9e0
SHA1aec3397d31ff0eef5bbb61fe0f2b92317a54e65f
SHA2564df98cb77e41f950cd72046871fddb53a177925a26c7550f4313dd800b54045e
SHA512c7a85dc4dc68eeab4dfd953c991c839d8ea756bc9ba1e328f984e9d739f1261e5d57b8eb50428da97d2597ea669b730ff9be4f07b7b8444c4a7d26d5be8bcef6