Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22-10-2024 19:54
Static task
static1
Behavioral task
behavioral1
Sample
PROTECTOR FREEE V2.0.exe
Resource
win10-20240404-en
General
-
Target
PROTECTOR FREEE V2.0.exe
-
Size
935KB
-
MD5
67aeb6a710e8a683cf7e6d71e2a9fb08
-
SHA1
d48b94c93c08d83271775f436ae1007a3f98cfd0
-
SHA256
cf9d4ea03b78e714309ae2f55d416bb7bdacccac19cef39b9fc1fb7b4218dae8
-
SHA512
26c6c4d26b0b10c35605b93fb31d635c1bc51034c93ab99b8e9f33dc3fea038060ed083e71eda7a476798b5649f35cfa2d57e1a60c959ec18c43a315efc4910f
-
SSDEEP
24576:pdGDyyUEuzp/rnemeg9Hm8b0tHZWTkQ4:5nMQMK0XD/
Malware Config
Extracted
njrat
0.7d
تم الاختراق بواسطه احمد السيسي
hakim32.ddns.net:2000
yyorqqp.ddns.net:4444
dc8e2dde5f4470426aa15187e5670a34
-
reg_key
dc8e2dde5f4470426aa15187e5670a34
-
splitter
|'|'|
Extracted
xworm
5.0
yyorqqp.ddns.net:8888
dXDhpVyLJZXEOquV
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/192-19-0x0000022BEEFC0000-0x0000022BEEFCE000-memory.dmp family_xworm -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3156 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Explorer.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Explorer.exe cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 4624 WindowsSystem32.exe 192 Windows Explorer.exe 2768 PROTECTOR FREEE V2.0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsSystem32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PROTECTOR FREEE V2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe 4624 WindowsSystem32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4624 WindowsSystem32.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 192 Windows Explorer.exe Token: SeDebugPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe Token: 33 4624 WindowsSystem32.exe Token: SeIncBasePriorityPrivilege 4624 WindowsSystem32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4624 3012 PROTECTOR FREEE V2.0.exe 74 PID 3012 wrote to memory of 4624 3012 PROTECTOR FREEE V2.0.exe 74 PID 3012 wrote to memory of 4624 3012 PROTECTOR FREEE V2.0.exe 74 PID 3012 wrote to memory of 192 3012 PROTECTOR FREEE V2.0.exe 75 PID 3012 wrote to memory of 192 3012 PROTECTOR FREEE V2.0.exe 75 PID 3012 wrote to memory of 2768 3012 PROTECTOR FREEE V2.0.exe 76 PID 3012 wrote to memory of 2768 3012 PROTECTOR FREEE V2.0.exe 76 PID 3012 wrote to memory of 2768 3012 PROTECTOR FREEE V2.0.exe 76 PID 4624 wrote to memory of 3156 4624 WindowsSystem32.exe 77 PID 4624 wrote to memory of 3156 4624 WindowsSystem32.exe 77 PID 4624 wrote to memory of 3156 4624 WindowsSystem32.exe 77 PID 192 wrote to memory of 2232 192 Windows Explorer.exe 79 PID 192 wrote to memory of 2232 192 Windows Explorer.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\PROTECTOR FREEE V2.0.exe"C:\Users\Admin\AppData\Local\Temp\PROTECTOR FREEE V2.0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\WindowsSystem32.exe"C:\Users\Admin\AppData\Local\WindowsSystem32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\WindowsSystem32.exe" "WindowsSystem32.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3156
-
-
-
C:\Users\Admin\AppData\Local\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Windows Explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Windows Explorer.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Explorer.exe"3⤵
- Drops startup file
PID:2232
-
-
-
C:\Users\Admin\AppData\Local\PROTECTOR FREEE V2.0.exe"C:\Users\Admin\AppData\Local\PROTECTOR FREEE V2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
674KB
MD5279749be495849b266f781e7498ba2fd
SHA1f64091a6e1b3bb3caa6481b1abd0a42f40b3c9ca
SHA2560f53c62f376c24e7ebfd9a3dd0ad0eb7ef807d69c6ef1c907c13910cbb1f341b
SHA512bc0e9a6cd72084bd14c76f4a941bc9f087bca552789186ab56fd20d66a9fe1e616900f3b6f0295ddece640bd0caf2da1a2ac30521e5fdff8144e6c64ece452da
-
Filesize
91KB
MD5c146e2119211d96accb8248a8255a0ba
SHA16e442c34fcbdd3d6c55ec478346993516818176d
SHA256a22f7a9ae55c2ea75e67ad9b0b6b990a63ebef87556cb8fdf19225e1daf891b5
SHA51258ebff4e41f900a11f0a2a7249124c47af341fa037f1b0acdfad2d01d91074adec753a3f419ad4a2a0a7c0dadee8a4555b060329af55554e4d8082b3a7d0ad4e
-
Filesize
93KB
MD5651c94b5b6efef88ac35e3fa8338c190
SHA1efad5ce670d3b91a6ffd66c205682891de829a27
SHA256c35d81ae8e575dced5db1c7284bd9c893406ebea0304908d84bb86535259deb7
SHA51244410b13107dceb471bdbfbd4249af021ecc314058b4f11b37ea85cfc67f806781d466f3cfe6f10eac3c9ed9a38e564210c7104c5e68f63482b9c52756cdc3bb