Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
19.0MB
-
MD5
4581b2e238f1dad629dc72c168b2be8e
-
SHA1
74dce1860065aad35cb68115545bdf862bddb775
-
SHA256
233f9f88c16fb185eb91f4afc116b808eb8fa5fd0cf1b3d3a92ec6732c56314b
-
SHA512
dcea04ffffdf35107a0cd6998eaef3f91270985c80028c206f59ae7d9b193defb3089826a7d1118391f849618904fdf7e77621348531b711d2eac89f422d132a
-
SSDEEP
24576:tigOpgzfDfMSCWk6/SCOqZkHIyGigOpgzfDfMSCWk6/SCOqZkHIy:dB5CW9/SCzhycB5CW9/SCzhy
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
86.1.93.186:25565
7b8566fe52762c19d1b844b254fc8d30
-
reg_key
7b8566fe52762c19d1b844b254fc8d30
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1740 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7b8566fe52762c19d1b844b254fc8d30Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7b8566fe52762c19d1b844b254fc8d30Windows Update.exe server.exe -
Executes dropped EXE 4 IoCs
pid Process 1496 BootstrapperV1.22.exe 2692 svchost.exe 1196 Process not Found 2852 server.exe -
Loads dropped DLL 11 IoCs
pid Process 2536 Bootstrapper.exe 2024 Process not Found 2536 Bootstrapper.exe 2536 Bootstrapper.exe 2692 svchost.exe 2692 svchost.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2808 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1632 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2852 server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: SeIncreaseQuotaPrivilege 1928 WMIC.exe Token: SeSecurityPrivilege 1928 WMIC.exe Token: SeTakeOwnershipPrivilege 1928 WMIC.exe Token: SeLoadDriverPrivilege 1928 WMIC.exe Token: SeSystemProfilePrivilege 1928 WMIC.exe Token: SeSystemtimePrivilege 1928 WMIC.exe Token: SeProfSingleProcessPrivilege 1928 WMIC.exe Token: SeIncBasePriorityPrivilege 1928 WMIC.exe Token: SeCreatePagefilePrivilege 1928 WMIC.exe Token: SeBackupPrivilege 1928 WMIC.exe Token: SeRestorePrivilege 1928 WMIC.exe Token: SeShutdownPrivilege 1928 WMIC.exe Token: SeDebugPrivilege 1928 WMIC.exe Token: SeSystemEnvironmentPrivilege 1928 WMIC.exe Token: SeRemoteShutdownPrivilege 1928 WMIC.exe Token: SeUndockPrivilege 1928 WMIC.exe Token: SeManageVolumePrivilege 1928 WMIC.exe Token: 33 1928 WMIC.exe Token: 34 1928 WMIC.exe Token: 35 1928 WMIC.exe Token: SeIncreaseQuotaPrivilege 1928 WMIC.exe Token: SeSecurityPrivilege 1928 WMIC.exe Token: SeTakeOwnershipPrivilege 1928 WMIC.exe Token: SeLoadDriverPrivilege 1928 WMIC.exe Token: SeSystemProfilePrivilege 1928 WMIC.exe Token: SeSystemtimePrivilege 1928 WMIC.exe Token: SeProfSingleProcessPrivilege 1928 WMIC.exe Token: SeIncBasePriorityPrivilege 1928 WMIC.exe Token: SeCreatePagefilePrivilege 1928 WMIC.exe Token: SeBackupPrivilege 1928 WMIC.exe Token: SeRestorePrivilege 1928 WMIC.exe Token: SeShutdownPrivilege 1928 WMIC.exe Token: SeDebugPrivilege 1928 WMIC.exe Token: SeSystemEnvironmentPrivilege 1928 WMIC.exe Token: SeRemoteShutdownPrivilege 1928 WMIC.exe Token: SeUndockPrivilege 1928 WMIC.exe Token: SeManageVolumePrivilege 1928 WMIC.exe Token: 33 1928 WMIC.exe Token: 34 1928 WMIC.exe Token: 35 1928 WMIC.exe Token: SeDebugPrivilege 1496 BootstrapperV1.22.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe Token: SeIncBasePriorityPrivilege 2852 server.exe Token: 33 2852 server.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2536 wrote to memory of 1632 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 1632 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 1632 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 1632 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 1496 2536 Bootstrapper.exe 32 PID 2536 wrote to memory of 1496 2536 Bootstrapper.exe 32 PID 2536 wrote to memory of 1496 2536 Bootstrapper.exe 32 PID 2536 wrote to memory of 1496 2536 Bootstrapper.exe 32 PID 2536 wrote to memory of 2692 2536 Bootstrapper.exe 34 PID 2536 wrote to memory of 2692 2536 Bootstrapper.exe 34 PID 2536 wrote to memory of 2692 2536 Bootstrapper.exe 34 PID 2536 wrote to memory of 2692 2536 Bootstrapper.exe 34 PID 1496 wrote to memory of 2828 1496 BootstrapperV1.22.exe 35 PID 1496 wrote to memory of 2828 1496 BootstrapperV1.22.exe 35 PID 1496 wrote to memory of 2828 1496 BootstrapperV1.22.exe 35 PID 2828 wrote to memory of 2808 2828 cmd.exe 37 PID 2828 wrote to memory of 2808 2828 cmd.exe 37 PID 2828 wrote to memory of 2808 2828 cmd.exe 37 PID 2692 wrote to memory of 2852 2692 svchost.exe 38 PID 2692 wrote to memory of 2852 2692 svchost.exe 38 PID 2692 wrote to memory of 2852 2692 svchost.exe 38 PID 2692 wrote to memory of 2852 2692 svchost.exe 38 PID 2852 wrote to memory of 1740 2852 server.exe 39 PID 2852 wrote to memory of 1740 2852 server.exe 39 PID 2852 wrote to memory of 1740 2852 server.exe 39 PID 2852 wrote to memory of 1740 2852 server.exe 39 PID 1496 wrote to memory of 2028 1496 BootstrapperV1.22.exe 41 PID 1496 wrote to memory of 2028 1496 BootstrapperV1.22.exe 41 PID 1496 wrote to memory of 2028 1496 BootstrapperV1.22.exe 41 PID 2028 wrote to memory of 1928 2028 cmd.exe 43 PID 2028 wrote to memory of 1928 2028 cmd.exe 43 PID 2028 wrote to memory of 1928 2028 cmd.exe 43 PID 1496 wrote to memory of 2496 1496 BootstrapperV1.22.exe 45 PID 1496 wrote to memory of 2496 1496 BootstrapperV1.22.exe 45 PID 1496 wrote to memory of 2496 1496 BootstrapperV1.22.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAbABkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGwAZQBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAeQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAYQB4ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2808
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1496 -s 11283⤵
- Loads dropped DLL
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD52099bb64fd1770d321df364f99b658d1
SHA13124edeaa14c060becfa8b980ed77db15d56a9e3
SHA256d53ce6bdbd0c3cb4596ac3103f15824570a9858da95f63cedf64cec11dc44e2d
SHA5123481f2a02f7b1255ad0f3cd8a716de9c7414753b6f8657f0bf99738ff6623f8717469bc10e737d6c0d1d13846e726d50baeb5e8ef73efcfce7be5c63327c4895
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
93KB
MD5053913a8ea56bc5973dd3aa48dfa0a57
SHA1f291c838cac064afe19dc618df7dba91c71c5ec6
SHA256d6147d18985d4ab04c8e23d1f755ba92765ea63daf8bb498b18dbd5586ce8a25
SHA51231d52760f4ae13f57f87ab17124141e55560c52e41ed013d9739fb1b856f1b1f02ba2f23f0b1ca7640a2edcb5aadf6511160d2f65625db3951082e85e3e16643