Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 17:41
Behavioral task
behavioral1
Sample
1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe
Resource
win10v2004-20230220-en
General
-
Target
1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe
-
Size
48KB
-
MD5
9948b0078db02f20a849748bfe4d1d1c
-
SHA1
b452876d8daef06dffe35a8767386ae575c0f0d6
-
SHA256
4c56ade4409add1d78eac3b202a9fbd6afbd71878c31f798026082467ace2628
-
SHA512
bf1ea220ad74153aaf8379dea78cf322171a23cdd44203bbbfea188a2b31d3a9b16e60541eb2aed8c61e3f76c6fc0b983317b00ca31a01a8b63d082bee42f8d6
-
SSDEEP
384:MoWSkWHa55BgDVRGipkItzY6vZg36Eh7FpmRvR6JZlbw8hqIusZzZvt:7Juk9pHRpcnu2
Malware Config
Extracted
njrat
0.7d
HacKed
blog.biliianstore.com:1991
76e66b105946ffdfd44b4673a61b0c13
-
reg_key
76e66b105946ffdfd44b4673a61b0c13
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4696 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe -
Executes dropped EXE 1 IoCs
pid Process 100 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\76e66b105946ffdfd44b4673a61b0c13 = "\"C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\76e66b105946ffdfd44b4673a61b0c13 = "\"C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe\" .." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe Token: 33 100 explorer.exe Token: SeIncBasePriorityPrivilege 100 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3364 wrote to memory of 100 3364 1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe 89 PID 3364 wrote to memory of 100 3364 1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe 89 PID 3364 wrote to memory of 100 3364 1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe 89 PID 100 wrote to memory of 4696 100 explorer.exe 92 PID 100 wrote to memory of 4696 100 explorer.exe 92 PID 100 wrote to memory of 4696 100 explorer.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe"C:\Users\Admin\AppData\Local\Temp\1728-55-0x00000000003C0000-0x00000000003CC000-memory.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Roaming\explorer.exe"C:\Users\Admin\AppData\Roaming\explorer.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4696
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD59948b0078db02f20a849748bfe4d1d1c
SHA1b452876d8daef06dffe35a8767386ae575c0f0d6
SHA2564c56ade4409add1d78eac3b202a9fbd6afbd71878c31f798026082467ace2628
SHA512bf1ea220ad74153aaf8379dea78cf322171a23cdd44203bbbfea188a2b31d3a9b16e60541eb2aed8c61e3f76c6fc0b983317b00ca31a01a8b63d082bee42f8d6
-
Filesize
48KB
MD59948b0078db02f20a849748bfe4d1d1c
SHA1b452876d8daef06dffe35a8767386ae575c0f0d6
SHA2564c56ade4409add1d78eac3b202a9fbd6afbd71878c31f798026082467ace2628
SHA512bf1ea220ad74153aaf8379dea78cf322171a23cdd44203bbbfea188a2b31d3a9b16e60541eb2aed8c61e3f76c6fc0b983317b00ca31a01a8b63d082bee42f8d6
-
Filesize
48KB
MD59948b0078db02f20a849748bfe4d1d1c
SHA1b452876d8daef06dffe35a8767386ae575c0f0d6
SHA2564c56ade4409add1d78eac3b202a9fbd6afbd71878c31f798026082467ace2628
SHA512bf1ea220ad74153aaf8379dea78cf322171a23cdd44203bbbfea188a2b31d3a9b16e60541eb2aed8c61e3f76c6fc0b983317b00ca31a01a8b63d082bee42f8d6