Analysis
-
max time kernel
143s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 19:51
Static task
static1
Behavioral task
behavioral1
Sample
0F26A0B93FD42027AD725D9BCF310A38.exe
Resource
win7-20240903-en
General
-
Target
0F26A0B93FD42027AD725D9BCF310A38.exe
-
Size
654KB
-
MD5
0f26a0b93fd42027ad725d9bcf310a38
-
SHA1
ef07893209c2177758d444844b8220b34d995a39
-
SHA256
9529683e6579dc09cc61d5f2e5909d922f2bb589586d9c2350642d525924c1c4
-
SHA512
6db48257bd7559f7df1e7d7942426a3e2a9f8bd502de73a3635345df50bc6218bfda1a589195c27c40c65b51b3fd03c691947261bfea0cba56fc52585dd9ae54
-
SSDEEP
12288:tAV6/QGTyWXV7OWvYmm9pLK/spmTyVqxXtQjNQZpc9wwjEdzwyo38GT:tLfxOWvgpryyweQZpuwwj7
Malware Config
Extracted
njrat
v4.0
HacKed
147.124.216.223:7788
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2676 powershell.exe 2884 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 0F26A0B93FD42027AD725D9BCF310A38.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2156 set thread context of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0F26A0B93FD42027AD725D9BCF310A38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0F26A0B93FD42027AD725D9BCF310A38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2884 powershell.exe 2676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: 33 1924 0F26A0B93FD42027AD725D9BCF310A38.exe Token: SeIncBasePriorityPrivilege 1924 0F26A0B93FD42027AD725D9BCF310A38.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2676 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 30 PID 2156 wrote to memory of 2676 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 30 PID 2156 wrote to memory of 2676 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 30 PID 2156 wrote to memory of 2676 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 30 PID 2156 wrote to memory of 2884 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 32 PID 2156 wrote to memory of 2884 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 32 PID 2156 wrote to memory of 2884 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 32 PID 2156 wrote to memory of 2884 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 32 PID 2156 wrote to memory of 2724 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 34 PID 2156 wrote to memory of 2724 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 34 PID 2156 wrote to memory of 2724 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 34 PID 2156 wrote to memory of 2724 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 34 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36 PID 2156 wrote to memory of 1924 2156 0F26A0B93FD42027AD725D9BCF310A38.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0F26A0B93FD42027AD725D9BCF310A38.exe"C:\Users\Admin\AppData\Local\Temp\0F26A0B93FD42027AD725D9BCF310A38.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0F26A0B93FD42027AD725D9BCF310A38.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BUYAbXCjXx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BUYAbXCjXx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9157.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\0F26A0B93FD42027AD725D9BCF310A38.exe"C:\Users\Admin\AppData\Local\Temp\0F26A0B93FD42027AD725D9BCF310A38.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55aeadcc6f11feb4903d952ff5922392d
SHA1f49a97a5dea01c91f917950f0f011290d693d082
SHA2563bc77e42abe10974cb7b6811607036a5e88f94a084c2ff084706cc7b44d0dc3e
SHA512c80be0226b60064a0d04f5c9de3b728cee0bbdf74ce6a4706c9750d8bab43c4e3bce4d7e17da45da8eb57614aaf8cada245022cfe096e1fddaff6c8a7ad08609
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54cb2582258c2133737e3d8aba854d30f
SHA1b12499db57f8cdd1714a8a56537f7bc68d859022
SHA256cefbd8c1b8e29b22c47cb310fc55b3befea79f086c684eb6fab573bed0c942fe
SHA5123597a72f8d3fbc6dcd0b8a50c4c854e802b9793c4bb0c2a4d7d5d90d6cd13678f921c01d59bd1868056e7558997d60e41fe18f6e078ab3253ff0456d0534caa4