Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
sec-checker v1 By SECURITY ALSHAAB.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sec-checker v1 By SECURITY ALSHAAB.exe
Resource
win10v2004-20241007-en
General
-
Target
sec-checker v1 By SECURITY ALSHAAB.exe
-
Size
1020KB
-
MD5
333c9b031872ecad95a227cb504c62ae
-
SHA1
2cde63d3c03fd8d7b138232492ee7b7fbe1683aa
-
SHA256
adaee5abda04e7cf460f707a2cfbea01a550bda20204cdcb1df2da194551a681
-
SHA512
887e1a1e92c6d0542e9e226f7441ef55bd0e698d4f6c61e7b7fcb90c28cadcee24d96af56ccdb7ed0c2f5dace7ca929cfb0302d05fa07975621c186fc4ea48ba
-
SSDEEP
12288:RfziWJL5SZaSCDaRze4Yl4fRCVhBwvQlebZBUwFt:RfLwOp4Yl6IwvQlebZzt
Malware Config
Extracted
njrat
0.6.4
حمودي الواسطي كان هنا
moha.no-ip.biz:9933
0834daba34fc76fcb705a66b2338d64f
-
reg_key
0834daba34fc76fcb705a66b2338d64f
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 1824 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sec-checker v1 By SECURITY ALSHAAB.exeTempserver.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sec-checker v1 By SECURITY ALSHAAB.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Tempserver.exe -
Executes dropped EXE 3 IoCs
Processes:
Tempserver.exeTempprogram.exeexploer.exepid Process 1368 Tempserver.exe 3080 Tempprogram.exe 1664 exploer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
exploer.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0834daba34fc76fcb705a66b2338d64f = "\"C:\\Users\\Admin\\AppData\\Roaming\\exploer.exe\" .." exploer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0834daba34fc76fcb705a66b2338d64f = "\"C:\\Users\\Admin\\AppData\\Roaming\\exploer.exe\" .." exploer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2732 3080 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sec-checker v1 By SECURITY ALSHAAB.exeTempserver.exeTempprogram.exeexploer.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sec-checker v1 By SECURITY ALSHAAB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tempserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tempprogram.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language exploer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
exploer.exepid Process 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe 1664 exploer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Tempserver.exeexploer.exedescription pid Process Token: SeDebugPrivilege 1368 Tempserver.exe Token: 33 1368 Tempserver.exe Token: SeIncBasePriorityPrivilege 1368 Tempserver.exe Token: SeDebugPrivilege 1664 exploer.exe Token: 33 1664 exploer.exe Token: SeIncBasePriorityPrivilege 1664 exploer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Tempprogram.exepid Process 3080 Tempprogram.exe 3080 Tempprogram.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
sec-checker v1 By SECURITY ALSHAAB.exeTempserver.exeexploer.exedescription pid Process procid_target PID 4972 wrote to memory of 1368 4972 sec-checker v1 By SECURITY ALSHAAB.exe 82 PID 4972 wrote to memory of 1368 4972 sec-checker v1 By SECURITY ALSHAAB.exe 82 PID 4972 wrote to memory of 1368 4972 sec-checker v1 By SECURITY ALSHAAB.exe 82 PID 4972 wrote to memory of 3080 4972 sec-checker v1 By SECURITY ALSHAAB.exe 83 PID 4972 wrote to memory of 3080 4972 sec-checker v1 By SECURITY ALSHAAB.exe 83 PID 4972 wrote to memory of 3080 4972 sec-checker v1 By SECURITY ALSHAAB.exe 83 PID 1368 wrote to memory of 1664 1368 Tempserver.exe 84 PID 1368 wrote to memory of 1664 1368 Tempserver.exe 84 PID 1368 wrote to memory of 1664 1368 Tempserver.exe 84 PID 1664 wrote to memory of 1824 1664 exploer.exe 85 PID 1664 wrote to memory of 1824 1664 exploer.exe 85 PID 1664 wrote to memory of 1824 1664 exploer.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\sec-checker v1 By SECURITY ALSHAAB.exe"C:\Users\Admin\AppData\Local\Temp\sec-checker v1 By SECURITY ALSHAAB.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Tempserver.exe"C:\Users\Admin\AppData\Local\Tempserver.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Roaming\exploer.exe"C:\Users\Admin\AppData\Roaming\exploer.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\exploer.exe" "exploer.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1824
-
-
-
-
C:\Users\Admin\AppData\Local\Tempprogram.exe"C:\Users\Admin\AppData\Local\Tempprogram.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 28363⤵
- Program crash
PID:2732
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3080 -ip 30801⤵PID:2236
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
752KB
MD54c48b2d17ed19bc9a8d528dc2b6bda5c
SHA19f54ab3839e04c98544ac83fc1a3b70f5329a631
SHA256fdfbefb60fe0c8c134c048abf1882ac0930c03f0be4870f12ce8abdeb1e2d8ee
SHA512bb1f3c743a87b44ae40ce961eaf2ebdba6902bc9782da9f42dbac82fec7355ed977ebc5235cf07af9c6ede511c8d50bbd4d0e3bd60907c1dac7c80652c57806b
-
Filesize
86KB
MD5d0cc98952fe0aaccb7474a3f9ab8bd32
SHA16852686803eceaa19713fc0120276a39624a7d9e
SHA256056d72244c40fa4c913058e3b0ec96edf87f17755086d4536fea9706ca2aec8f
SHA512813100ac7828df5e3f415c22aac0358dfda5c53b0a66e19beb587dbe762d4ff11074f419a7bac0280d351fd4277839af41050ca1dd4253688183ee90169a9ef5