Analysis
-
max time kernel
155s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:54
Behavioral task
behavioral1
Sample
98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe
Resource
win10v2004-20220812-en
General
-
Target
98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe
-
Size
55KB
-
MD5
7d4f891f353fbadcbf39634df6e9dc91
-
SHA1
a08cae72f2bc91883f307c384922fc1adcd2a2c7
-
SHA256
98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16
-
SHA512
9da0cedb556ba01dbf2f0c92b4cf6d69031cd69457bb3df21f174c252950518a6b2836ecee2e81c2c8245b49940a829c0ca2fd04db129f207e581eb5b87a0095
-
SSDEEP
768:CygGGiYSj7hoB1b5U88cH1Ne5BKh0p29SgRczrH8zE85CNqlWVLRYe:CWGiYSj7hKXVWKhG29jczrH8j5C0e9f
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
17e873bfcaa25c26ef0c2dc468367fc3
-
reg_key
17e873bfcaa25c26ef0c2dc468367fc3
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
TempServer.exejeux.exepid process 3104 TempServer.exe 4592 jeux.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exeTempServer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation TempServer.exe -
Drops startup file 2 IoCs
Processes:
jeux.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\17e873bfcaa25c26ef0c2dc468367fc3.exe jeux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\17e873bfcaa25c26ef0c2dc468367fc3.exe jeux.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
jeux.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\17e873bfcaa25c26ef0c2dc468367fc3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\jeux.exe\" .." jeux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\17e873bfcaa25c26ef0c2dc468367fc3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\jeux.exe\" .." jeux.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
jeux.exepid process 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe 4592 jeux.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
jeux.exedescription pid process Token: SeDebugPrivilege 4592 jeux.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exeTempServer.exejeux.exedescription pid process target process PID 544 wrote to memory of 3104 544 98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe TempServer.exe PID 544 wrote to memory of 3104 544 98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe TempServer.exe PID 544 wrote to memory of 3104 544 98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe TempServer.exe PID 3104 wrote to memory of 4592 3104 TempServer.exe jeux.exe PID 3104 wrote to memory of 4592 3104 TempServer.exe jeux.exe PID 3104 wrote to memory of 4592 3104 TempServer.exe jeux.exe PID 4592 wrote to memory of 1976 4592 jeux.exe netsh.exe PID 4592 wrote to memory of 1976 4592 jeux.exe netsh.exe PID 4592 wrote to memory of 1976 4592 jeux.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe"C:\Users\Admin\AppData\Local\Temp\98319c8882f4f78cd685921fb0a7bdc6d7bd52aae8e6e480a9009d7aaa326e16.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\TempServer.exe"C:\Users\Admin\AppData\Local\TempServer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\jeux.exe"C:\Users\Admin\AppData\Local\Temp\jeux.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\jeux.exe" "jeux.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD537ca368169ce0b732cfd74b18631b22d
SHA109968c66e560df248ea23a921626b4a24a955a28
SHA2566312f259175d52f1b9dc55ad1c762be931cd166e9d6c157e567218847d925761
SHA51269149d741ac20767a4e5d375bfd288ea91dd0220f2aab75e802f1a208caba64fb054590177902abce72cb90cf970bed5f343e77981e19f8faab1c4d8843d5633
-
Filesize
29KB
MD537ca368169ce0b732cfd74b18631b22d
SHA109968c66e560df248ea23a921626b4a24a955a28
SHA2566312f259175d52f1b9dc55ad1c762be931cd166e9d6c157e567218847d925761
SHA51269149d741ac20767a4e5d375bfd288ea91dd0220f2aab75e802f1a208caba64fb054590177902abce72cb90cf970bed5f343e77981e19f8faab1c4d8843d5633
-
Filesize
29KB
MD537ca368169ce0b732cfd74b18631b22d
SHA109968c66e560df248ea23a921626b4a24a955a28
SHA2566312f259175d52f1b9dc55ad1c762be931cd166e9d6c157e567218847d925761
SHA51269149d741ac20767a4e5d375bfd288ea91dd0220f2aab75e802f1a208caba64fb054590177902abce72cb90cf970bed5f343e77981e19f8faab1c4d8843d5633
-
Filesize
29KB
MD537ca368169ce0b732cfd74b18631b22d
SHA109968c66e560df248ea23a921626b4a24a955a28
SHA2566312f259175d52f1b9dc55ad1c762be931cd166e9d6c157e567218847d925761
SHA51269149d741ac20767a4e5d375bfd288ea91dd0220f2aab75e802f1a208caba64fb054590177902abce72cb90cf970bed5f343e77981e19f8faab1c4d8843d5633