Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 15:17
Static task
static1
Behavioral task
behavioral1
Sample
rbx hack 2.6.exe
Resource
win7-20240903-en
General
-
Target
rbx hack 2.6.exe
-
Size
170KB
-
MD5
85674d840f5718ae8b969d34f00959a6
-
SHA1
81ac606530c9f8f0b5b1aedebdfe5fbd9f0720a6
-
SHA256
d80aba0386c59bbd60fc1428e86a5295e7bbbce93119fd96a1bc5c06356b7c2d
-
SHA512
9b97f5a99e2bea32b1ec68173a7b7e661c609a5c03abd391d3f974b54518c3fd4666e2570603037d6e383354fe63cbbf7b5c684a1edd69249fdfa51a7dd7296f
-
SSDEEP
3072:IE+aisCzuOA2ewhLapuvpAsZOyMqmyBeYVYk:WRV/GWGwqqm1
Malware Config
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation rbx hack 2.6.exe -
Executes dropped EXE 1 IoCs
pid Process 5836 rbx hack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rbx hack.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe Token: 33 5836 rbx hack.exe Token: SeIncBasePriorityPrivilege 5836 rbx hack.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3000 wrote to memory of 5836 3000 rbx hack 2.6.exe 91 PID 3000 wrote to memory of 5836 3000 rbx hack 2.6.exe 91 PID 3000 wrote to memory of 5836 3000 rbx hack 2.6.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\rbx hack 2.6.exe"C:\Users\Admin\AppData\Local\Temp\rbx hack 2.6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\rbx hack.exe"C:\Users\Admin\AppData\Local\Temp\rbx hack.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD5e3250ba3e962ddf90560e00c92659cf9
SHA1f6904cfed503a1009923141b3028875bab2aa08c
SHA25692123431a5d7c000dfa423656179055bc8b3e4c96ed94b90cd334b2feb8818b6
SHA5128e78bf75eec8fc294fc11e5fc6eb69230b7e6d9a8676944cf9b1fe581b6f1fc5d931fd3efedd6ffe63b396ee69de34e18c07501fb7f3b2c8df3a5993c9eafd5d