Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 03:30
Behavioral task
behavioral1
Sample
4f3b59864c18a8d1a8add12e29dfd6293d67c07ecbd0bf9b4ae9e34294bc2668.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4f3b59864c18a8d1a8add12e29dfd6293d67c07ecbd0bf9b4ae9e34294bc2668.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Smart Binder v2.0 By Th3 Exploiter.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Smart Binder v2.0 By Th3 Exploiter.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
SpyNet.exe
Resource
win7-20240903-en
General
-
Target
Smart Binder v2.0 By Th3 Exploiter.exe
-
Size
23KB
-
MD5
f836c26e8aae6e2ba4efb47af6cecf4f
-
SHA1
65d32c3ed9f9f03033efb50fe8275a3643755f79
-
SHA256
c244ca57170c47a61d79092c13a038477a904a416b492adeb5aabe89d1620c30
-
SHA512
fa8e33791059323c754589a779b167d21cf515fb786c86a84944cf7fc8784be71842db8ee12953855141d99aab9aa707fbfd972d7229156f73168284dcba8f47
-
SSDEEP
384:47QeCo2zmZbQHkJeCdUwBvQ61gjuQBnB9mRvR6JZlbw8hqIusZzZkb/:485yBVd7Rpcnudb
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3840 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Smart Binder v2.0 By Th3 Exploiter.exe -
Executes dropped EXE 1 IoCs
pid Process 4900 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f87a088fbd7c06eef1f5a49864be5208 = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\f87a088fbd7c06eef1f5a49864be5208 = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Smart Binder v2.0 By Th3 Exploiter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe Token: 33 4900 server.exe Token: SeIncBasePriorityPrivilege 4900 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4268 wrote to memory of 4900 4268 Smart Binder v2.0 By Th3 Exploiter.exe 83 PID 4268 wrote to memory of 4900 4268 Smart Binder v2.0 By Th3 Exploiter.exe 83 PID 4268 wrote to memory of 4900 4268 Smart Binder v2.0 By Th3 Exploiter.exe 83 PID 4900 wrote to memory of 3840 4900 server.exe 90 PID 4900 wrote to memory of 3840 4900 server.exe 90 PID 4900 wrote to memory of 3840 4900 server.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Smart Binder v2.0 By Th3 Exploiter.exe"C:\Users\Admin\AppData\Local\Temp\Smart Binder v2.0 By Th3 Exploiter.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3840
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f836c26e8aae6e2ba4efb47af6cecf4f
SHA165d32c3ed9f9f03033efb50fe8275a3643755f79
SHA256c244ca57170c47a61d79092c13a038477a904a416b492adeb5aabe89d1620c30
SHA512fa8e33791059323c754589a779b167d21cf515fb786c86a84944cf7fc8784be71842db8ee12953855141d99aab9aa707fbfd972d7229156f73168284dcba8f47