Analysis
-
max time kernel
167s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:49
Behavioral task
behavioral1
Sample
e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe
Resource
win10v2004-20221111-en
General
-
Target
e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe
-
Size
23KB
-
MD5
355db377b53d99e5fc1445e25d4c243e
-
SHA1
880c2496355e289946e02cbe870b7d48f56a9e3a
-
SHA256
e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010
-
SHA512
6a72db71d190754d7e1bd36ffc54ebb3b92e2134256368d180e32508e947636b1ef641b5eda02dad9183e4d93e2bd21cec3df6aa4707b7c498f367ddfa626659
-
SSDEEP
384:2MK6b2GZsx/Yr1+liORH1kcPFQ6Lg9gSOYRr9mRvR6JZlbw8hqIusZzZiqP:hb9glF51LRpcnuN8
Malware Config
Extracted
njrat
0.7d
MRAKHAF
isuero.no-ip.info:1990
eded8ce0cce4bae66af70ac7c7464702
-
reg_key
eded8ce0cce4bae66af70ac7c7464702
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
prosesseur.exepid process 4948 prosesseur.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe -
Drops startup file 2 IoCs
Processes:
prosesseur.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eded8ce0cce4bae66af70ac7c7464702.exe prosesseur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eded8ce0cce4bae66af70ac7c7464702.exe prosesseur.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
prosesseur.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eded8ce0cce4bae66af70ac7c7464702 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\prosesseur.exe\" .." prosesseur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eded8ce0cce4bae66af70ac7c7464702 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\prosesseur.exe\" .." prosesseur.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
prosesseur.exedescription pid process Token: SeDebugPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe Token: 33 4948 prosesseur.exe Token: SeIncBasePriorityPrivilege 4948 prosesseur.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exeprosesseur.exedescription pid process target process PID 384 wrote to memory of 4948 384 e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe prosesseur.exe PID 384 wrote to memory of 4948 384 e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe prosesseur.exe PID 384 wrote to memory of 4948 384 e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe prosesseur.exe PID 4948 wrote to memory of 5048 4948 prosesseur.exe netsh.exe PID 4948 wrote to memory of 5048 4948 prosesseur.exe netsh.exe PID 4948 wrote to memory of 5048 4948 prosesseur.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe"C:\Users\Admin\AppData\Local\Temp\e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\prosesseur.exe"C:\Users\Admin\AppData\Local\Temp\prosesseur.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\prosesseur.exe" "prosesseur.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5355db377b53d99e5fc1445e25d4c243e
SHA1880c2496355e289946e02cbe870b7d48f56a9e3a
SHA256e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010
SHA5126a72db71d190754d7e1bd36ffc54ebb3b92e2134256368d180e32508e947636b1ef641b5eda02dad9183e4d93e2bd21cec3df6aa4707b7c498f367ddfa626659
-
Filesize
23KB
MD5355db377b53d99e5fc1445e25d4c243e
SHA1880c2496355e289946e02cbe870b7d48f56a9e3a
SHA256e8b30fe51545f3a3464e20f020574791c5525ecc1b2e66c96ef96f7fe871a010
SHA5126a72db71d190754d7e1bd36ffc54ebb3b92e2134256368d180e32508e947636b1ef641b5eda02dad9183e4d93e2bd21cec3df6aa4707b7c498f367ddfa626659