Analysis
-
max time kernel
143s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe
Resource
win7-20240729-en
General
-
Target
de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe
-
Size
538KB
-
MD5
2a26d4514305fcb4bc2af3deb844b68d
-
SHA1
68880c892211548fb691876960683fa90a4173de
-
SHA256
de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1
-
SHA512
8430b12fa09d691e60ebf51168e95fcd16ec750e43e293b5bf45569ceac3e665e1354e0aeb8742e59769bd9a1ca494f2f9ef83d3224d9e54d3b9ca3fb3a2eb0f
-
SSDEEP
12288:thrO5q5qRbfdltGbr6IaRP+Tu+zLC54MV9:QqgRbdyxaRPWzLCe89
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
ronymahmoud.casacam.net:5050
8f1e01fb78d64f28
-
reg_key
8f1e01fb78d64f28
-
splitter
@!#&^%$
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1552 powershell.exe 2764 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1072 set thread context of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 1552 powershell.exe 2764 powershell.exe 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe Token: 33 2824 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2824 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1072 wrote to memory of 1552 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 31 PID 1072 wrote to memory of 1552 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 31 PID 1072 wrote to memory of 1552 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 31 PID 1072 wrote to memory of 1552 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 31 PID 1072 wrote to memory of 2764 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 33 PID 1072 wrote to memory of 2764 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 33 PID 1072 wrote to memory of 2764 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 33 PID 1072 wrote to memory of 2764 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 33 PID 1072 wrote to memory of 1432 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 34 PID 1072 wrote to memory of 1432 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 34 PID 1072 wrote to memory of 1432 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 34 PID 1072 wrote to memory of 1432 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 34 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37 PID 1072 wrote to memory of 2824 1072 de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe"C:\Users\Admin\AppData\Local\Temp\de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de07b53ebefb0b2f51f956664de486a9a078a6997c0508e6b9eb41d7c4c265f1.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oJFNpRAYB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oJFNpRAYB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3756.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53d07b87e2a20f492c5627049d97a0bc9
SHA16edc908ef2b5d9ae84a9077c8a4068a8e9a9f4f1
SHA2560e9bd725decc2372ccfba82087f915180e8e834d058e6752bf2566a7942fb49c
SHA512dcededdf825722092dd0dcee12813dc126c931eba26a93c418ac36bab5bf682c0f155d2de905ef6d694ea22763cdb2e4078f5438dd7c948c7e9fdb621bdc17d4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KX1OZKDEH5VJGVIG8UUO.temp
Filesize7KB
MD58e37d186d1ab7257403e63769e10d02b
SHA1e8e689c3220f5d7ce9ab37b8584014df02029e75
SHA2568e93e95038eaa5f50d5400d3f949d977c07d9f4c1b1c27c602fb0bf5d2a07e71
SHA5124d4cea0477dcd79280c3b56d0ea6d734673e796bd2d405baa519bbfa80c1d0754b4de360a91e54332b05d6e45cf599bf88d9bcff0db8101066f93c3415b773dd