Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 23:54
Behavioral task
behavioral1
Sample
cheat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cheat.exe
Resource
win10v2004-20241007-en
General
-
Target
cheat.exe
-
Size
93KB
-
MD5
ed3d87642e5378a74c7235cc4b91abbe
-
SHA1
b93b96baa63d5bbdd92388c643c17cd292d8fc9c
-
SHA256
1eb4a597a32687b808a75a8350d967f471bc230c52a1ff3ffcab4ba6ecbc2076
-
SHA512
b3cfd60b378c204e44053169e42e600d86cddcf3498146b18316c21adeb7268e44693d2a87e5d2f9cacbf9b58a462b9f772734709a50ba5402d9ab3823388fb7
-
SSDEEP
768:fY3ddnD9O/pBcxYsbae6GIXb9pDX2t9zPL0OXLeuXxrjEtCdnl2pi1Rz4Rk3psGs:wdxOx6baIa9ROj00ljEwzGi1dD5DegS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:5552
97971fd1e2ee381e5b37d2f6863a113c
-
reg_key
97971fd1e2ee381e5b37d2f6863a113c
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2276 netsh.exe 2356 netsh.exe 2824 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\97971fd1e2ee381e5b37d2f6863a113cWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\97971fd1e2ee381e5b37d2f6863a113cWindows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 cheat.exe 2128 cheat.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe 2804 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2804 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe Token: 33 2804 server.exe Token: SeIncBasePriorityPrivilege 2804 server.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2804 2128 cheat.exe 30 PID 2128 wrote to memory of 2804 2128 cheat.exe 30 PID 2128 wrote to memory of 2804 2128 cheat.exe 30 PID 2128 wrote to memory of 2804 2128 cheat.exe 30 PID 2804 wrote to memory of 2276 2804 server.exe 31 PID 2804 wrote to memory of 2276 2804 server.exe 31 PID 2804 wrote to memory of 2276 2804 server.exe 31 PID 2804 wrote to memory of 2276 2804 server.exe 31 PID 2804 wrote to memory of 2356 2804 server.exe 33 PID 2804 wrote to memory of 2356 2804 server.exe 33 PID 2804 wrote to memory of 2356 2804 server.exe 33 PID 2804 wrote to memory of 2356 2804 server.exe 33 PID 2804 wrote to memory of 2824 2804 server.exe 34 PID 2804 wrote to memory of 2824 2804 server.exe 34 PID 2804 wrote to memory of 2824 2804 server.exe 34 PID 2804 wrote to memory of 2824 2804 server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cheat.exe"C:\Users\Admin\AppData\Local\Temp\cheat.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d43c5b07c128b116b7bc8faf7b8efa9d
SHA1dd3540ad4ae14b21b665d108cf4570c2dfa6a6fa
SHA25680ad1cc7b3a784dad618a445af0c8cf3efa903f82a814756f2aaa7b57f45791f
SHA512618b01e2b808e1954d011635dfdf63bc75855145208fc5cae33ce09c7e5b43cf978f6511beb311765e6920e728a290c9f9ced7563e40e8ff8d093d50fdc18334
-
Filesize
93KB
MD5ed3d87642e5378a74c7235cc4b91abbe
SHA1b93b96baa63d5bbdd92388c643c17cd292d8fc9c
SHA2561eb4a597a32687b808a75a8350d967f471bc230c52a1ff3ffcab4ba6ecbc2076
SHA512b3cfd60b378c204e44053169e42e600d86cddcf3498146b18316c21adeb7268e44693d2a87e5d2f9cacbf9b58a462b9f772734709a50ba5402d9ab3823388fb7