Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 22:35
Behavioral task
behavioral1
Sample
235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe
Resource
win10v2004-20241007-en
General
-
Target
235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe
-
Size
1.4MB
-
MD5
00050cc64fda256683a37ead59da6275
-
SHA1
b7c8995da847d362aed04019bbc123fcf6f4d8b5
-
SHA256
235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7
-
SHA512
ce805c8ee22a2ef33a725406c4c2292693af1cfc5baf6affa9643a94a51e1731d033984d27ca0d3e0f48ffee42ac0b26e5a88c9ee17480bbd5d48dc6d0aaeec7
-
SSDEEP
24576:z1D1e9OI2aniISdRwENQzIAKoMC+VMPVK1nzS9eno8YdOwdY:/pIziJ4IjbePVgn4d
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1560 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation LocalrNEWJRGOiv.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e7cf38de5b69a1d5ad968db32e781979.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e7cf38de5b69a1d5ad968db32e781979.exe server.exe -
Executes dropped EXE 3 IoCs
pid Process 3176 LocalrNEWJRGOiv.exe 3640 LocalJaYRZ_tRjj.exe 3520 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e7cf38de5b69a1d5ad968db32e781979 = "\"C:\\ProgramData\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e7cf38de5b69a1d5ad968db32e781979 = "\"C:\\ProgramData\\server.exe\" .." server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 raw.githubusercontent.com 6 raw.githubusercontent.com -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Cheat Engine LocalJaYRZ_tRjj.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\xactivar.wav LocalJaYRZ_tRjj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalrNEWJRGOiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe 3640 LocalJaYRZ_tRjj.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3640 LocalJaYRZ_tRjj.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe Token: 33 3520 server.exe Token: SeIncBasePriorityPrivilege 3520 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3640 LocalJaYRZ_tRjj.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3176 2672 235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe 84 PID 2672 wrote to memory of 3176 2672 235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe 84 PID 2672 wrote to memory of 3176 2672 235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe 84 PID 2672 wrote to memory of 3640 2672 235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe 85 PID 2672 wrote to memory of 3640 2672 235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe 85 PID 3640 wrote to memory of 3412 3640 LocalJaYRZ_tRjj.exe 87 PID 3640 wrote to memory of 3412 3640 LocalJaYRZ_tRjj.exe 87 PID 3412 wrote to memory of 4048 3412 cmd.exe 88 PID 3412 wrote to memory of 4048 3412 cmd.exe 88 PID 3412 wrote to memory of 3960 3412 cmd.exe 89 PID 3412 wrote to memory of 3960 3412 cmd.exe 89 PID 3412 wrote to memory of 3132 3412 cmd.exe 90 PID 3412 wrote to memory of 3132 3412 cmd.exe 90 PID 3176 wrote to memory of 3520 3176 LocalrNEWJRGOiv.exe 91 PID 3176 wrote to memory of 3520 3176 LocalrNEWJRGOiv.exe 91 PID 3176 wrote to memory of 3520 3176 LocalrNEWJRGOiv.exe 91 PID 3520 wrote to memory of 1560 3520 server.exe 96 PID 3520 wrote to memory of 1560 3520 server.exe 96 PID 3520 wrote to memory of 1560 3520 server.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe"C:\Users\Admin\AppData\Local\Temp\235f0c4a95f3d2c1385a46b80162f25942a7b6042adb57d94953b1516e6a9cd7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\LocalrNEWJRGOiv.exe"C:\Users\Admin\AppData\LocalrNEWJRGOiv.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\ProgramData\server.exe"C:\ProgramData\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1560
-
-
-
-
C:\Users\Admin\AppData\LocalJaYRZ_tRjj.exe"C:\Users\Admin\AppData\LocalJaYRZ_tRjj.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\LocalJaYRZ_tRjj.exe" MD5 | find /i /v "md5" | find /i /v "certutil"3⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\LocalJaYRZ_tRjj.exe" MD54⤵PID:4048
-
-
C:\Windows\system32\find.exefind /i /v "md5"4⤵PID:3960
-
-
C:\Windows\system32\find.exefind /i /v "certutil"4⤵PID:3132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5e0db5eb824428c7ee5385581eed7a95d
SHA10b5c44aac8b9d03eb71f8514600246c13aaed3ed
SHA256a55489f508fccdff2ecbcf4a53e1ed712bf476770f1e72a006e47b68588e8830
SHA51296be85c39eaf14c9667fd0e2e1b9ee60f0682b083a6b13958b7ac0fc6cdacf67194057e85ad3554f59472e53a5e1db5b04f83d166c1a331eba21ee97ea1a8504
-
Filesize
23KB
MD5ae3376b1e421304b115712118b31297b
SHA127b7f9e8f1f88585c1315b702506f37ff3cfc835
SHA2568f23fa0ac49aa466eccb028512df4d017ee119312ae49326b3fc63cf15080f47
SHA512df930a274c17049c8de3639402ea383ecf93a78f569ea6e4e60ad5014750ef2c87c71d3c450adfc740a55dc9cc3b3cb641dc00641814b936dd4450127cd7e840