Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 04:45
Behavioral task
behavioral1
Sample
22c54abbde95e1f240a8a65343e6faa9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
22c54abbde95e1f240a8a65343e6faa9.exe
Resource
win10v2004-20241007-en
General
-
Target
22c54abbde95e1f240a8a65343e6faa9.exe
-
Size
31KB
-
MD5
22c54abbde95e1f240a8a65343e6faa9
-
SHA1
8f6727a8ea3977e1f5fbea78c1390d6cc8a1b36a
-
SHA256
ccaa9f9e4a61111b9814917dcb9703768743dffc8faec938bc480c7b091c33dc
-
SHA512
86ab53c341cc671e6b8d57bcb12a1f4337e6d36f5586480ec4a90234d73780626020582ea72c9a381392d0f54d6fa9a0f03b0f3d83b32c97c227899e9f40e171
-
SSDEEP
768:8J8R5d5rLmzxBuJRSae8H5LPvyQQmIDUu0tiroj:DvKmpj3QVktj
Malware Config
Extracted
njrat
0.7d
MPG
49.228.131.165:2422
fa6b40864b6c109adbc85023cd1f59d2
-
reg_key
fa6b40864b6c109adbc85023cd1f59d2
-
splitter
Y262SUCZ4UJJ
Extracted
xworm
5.0
103.253.73.222:400
G9FXseUZVOZM4y9H
-
Install_directory
%AppData%
-
install_file
dlIlhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp.exe family_xworm behavioral2/memory/1468-23-0x0000000000700000-0x0000000000710000-memory.dmp family_xworm -
Njrat family
-
Xworm family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4700 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
22c54abbde95e1f240a8a65343e6faa9.exetmp4F73.tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 22c54abbde95e1f240a8a65343e6faa9.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation tmp4F73.tmp.exe -
Executes dropped EXE 3 IoCs
Processes:
tmp4F73.tmp.exedlIlhost.exedlIlhost.exepid process 1468 tmp4F73.tmp.exe 1248 dlIlhost.exe 5012 dlIlhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
22c54abbde95e1f240a8a65343e6faa9.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22c54abbde95e1f240a8a65343e6faa9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
tmp4F73.tmp.exepid process 1468 tmp4F73.tmp.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
22c54abbde95e1f240a8a65343e6faa9.exetmp4F73.tmp.exedlIlhost.exedlIlhost.exedescription pid process Token: SeDebugPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeDebugPrivilege 1468 tmp4F73.tmp.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeDebugPrivilege 1248 dlIlhost.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeDebugPrivilege 5012 dlIlhost.exe Token: 33 832 22c54abbde95e1f240a8a65343e6faa9.exe Token: SeIncBasePriorityPrivilege 832 22c54abbde95e1f240a8a65343e6faa9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
tmp4F73.tmp.exepid process 1468 tmp4F73.tmp.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
22c54abbde95e1f240a8a65343e6faa9.exetmp4F73.tmp.exedescription pid process target process PID 832 wrote to memory of 4700 832 22c54abbde95e1f240a8a65343e6faa9.exe netsh.exe PID 832 wrote to memory of 4700 832 22c54abbde95e1f240a8a65343e6faa9.exe netsh.exe PID 832 wrote to memory of 4700 832 22c54abbde95e1f240a8a65343e6faa9.exe netsh.exe PID 832 wrote to memory of 1468 832 22c54abbde95e1f240a8a65343e6faa9.exe tmp4F73.tmp.exe PID 832 wrote to memory of 1468 832 22c54abbde95e1f240a8a65343e6faa9.exe tmp4F73.tmp.exe PID 1468 wrote to memory of 1316 1468 tmp4F73.tmp.exe schtasks.exe PID 1468 wrote to memory of 1316 1468 tmp4F73.tmp.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\22c54abbde95e1f240a8a65343e6faa9.exe"C:\Users\Admin\AppData\Local\Temp\22c54abbde95e1f240a8a65343e6faa9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\22c54abbde95e1f240a8a65343e6faa9.exe" "22c54abbde95e1f240a8a65343e6faa9.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dlIlhost" /tr "C:\Users\Admin\AppData\Roaming\dlIlhost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1316
-
-
-
C:\Users\Admin\AppData\Roaming\dlIlhost.exeC:\Users\Admin\AppData\Roaming\dlIlhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
C:\Users\Admin\AppData\Roaming\dlIlhost.exeC:\Users\Admin\AppData\Roaming\dlIlhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5012
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
37KB
MD584d0b308ab09eb9e65c2f4f6ea622736
SHA14a855c06bdcd6c893510ca13307c727ea0c60096
SHA256acdcd7790360d048ddebcddba627c81547379505c97ebb8f6e9a989149e94796
SHA512f4f8c324306ac561f8b02772390e9781e3c2112d25be7c580b6269780bb1ff070726060df2a62f455141a0a37bd9a4ab7017692aecdab11c5e288f42af727867