Analysis
-
max time kernel
187s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:40
Behavioral task
behavioral1
Sample
b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe
Resource
win10v2004-20220812-en
General
-
Target
b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe
-
Size
29KB
-
MD5
08b3554a1d6704dbc2476d217410b814
-
SHA1
33384df5e42ab15d62d12f7ca99ea59f79c1791a
-
SHA256
b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061
-
SHA512
8f58901ba3e6ffb63b13adff00126ca2d25695835006763a26438c9832b5f664decfc2ed35ecb8b3768aa966787743d715fc36ceea90a0e78686e05b8ee0ad50
-
SSDEEP
384:HZwIpl79TbsiKQ17H5FoQriWmqDGbLTecEGBsbh0w4wlAokw9OhgOL1vYRGOZzcX:HV7tsiKojBr8q63TeWBKh0p29SgR+Z
Malware Config
Extracted
njrat
0.6.4
MZN | Page
th3-jazzz.no-ip.biz:1177
d2711fd6805744d863b911b936c5ce74
-
reg_key
d2711fd6805744d863b911b936c5ce74
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
explori.exepid process 2068 explori.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe -
Drops startup file 2 IoCs
Processes:
explori.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d2711fd6805744d863b911b936c5ce74.exe explori.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d2711fd6805744d863b911b936c5ce74.exe explori.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explori.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d2711fd6805744d863b911b936c5ce74 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explori.exe\" .." explori.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d2711fd6805744d863b911b936c5ce74 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explori.exe\" .." explori.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
explori.exepid process 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe 2068 explori.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
explori.exedescription pid process Token: SeDebugPrivilege 2068 explori.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exeexplori.exedescription pid process target process PID 4344 wrote to memory of 2068 4344 b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe explori.exe PID 4344 wrote to memory of 2068 4344 b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe explori.exe PID 4344 wrote to memory of 2068 4344 b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe explori.exe PID 2068 wrote to memory of 1804 2068 explori.exe netsh.exe PID 2068 wrote to memory of 1804 2068 explori.exe netsh.exe PID 2068 wrote to memory of 1804 2068 explori.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe"C:\Users\Admin\AppData\Local\Temp\b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\explori.exe"C:\Users\Admin\AppData\Local\Temp\explori.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explori.exe" "explori.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD508b3554a1d6704dbc2476d217410b814
SHA133384df5e42ab15d62d12f7ca99ea59f79c1791a
SHA256b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061
SHA5128f58901ba3e6ffb63b13adff00126ca2d25695835006763a26438c9832b5f664decfc2ed35ecb8b3768aa966787743d715fc36ceea90a0e78686e05b8ee0ad50
-
Filesize
29KB
MD508b3554a1d6704dbc2476d217410b814
SHA133384df5e42ab15d62d12f7ca99ea59f79c1791a
SHA256b8d3399dcf3114c6ae77f42cf424a1782ac315be141d9b1f8b35a513aa231061
SHA5128f58901ba3e6ffb63b13adff00126ca2d25695835006763a26438c9832b5f664decfc2ed35ecb8b3768aa966787743d715fc36ceea90a0e78686e05b8ee0ad50