Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 03:28
Static task
static1
Behavioral task
behavioral1
Sample
SholirPrivate.exe
Resource
win7-20240903-en
General
-
Target
SholirPrivate.exe
-
Size
25KB
-
MD5
5e8facdac73af8e6c2032a979af187c5
-
SHA1
dd5f109dc09df7490726a9764f929c27018d8975
-
SHA256
3ac6cecc2e601cb60c13478eba7e46bb29cb78da5e9801c7f38be8588e31ffc9
-
SHA512
61c0e5c57618926cd021f6e31464d5f4cb49cfff93c5cc5e8842eca907f295d57fb80e812128ca1aa346902a5458de98a7dfa943cd745043f15017f0873eb1ce
-
SSDEEP
768:svpnCavdFPJ3Wh0rXjTwFu9wq1U/Xdutnz5QZCL:QBFPJSsjzRuFu9lQQ
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1224 Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1748 SholirPrivate.exe 1224 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe Token: 33 1224 Dllhost.exe Token: SeIncBasePriorityPrivilege 1224 Dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1748 wrote to memory of 1224 1748 SholirPrivate.exe 28 PID 1748 wrote to memory of 1224 1748 SholirPrivate.exe 28 PID 1748 wrote to memory of 1224 1748 SholirPrivate.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\SholirPrivate.exe"C:\Users\Admin\AppData\Local\Temp\SholirPrivate.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD55e8facdac73af8e6c2032a979af187c5
SHA1dd5f109dc09df7490726a9764f929c27018d8975
SHA2563ac6cecc2e601cb60c13478eba7e46bb29cb78da5e9801c7f38be8588e31ffc9
SHA51261c0e5c57618926cd021f6e31464d5f4cb49cfff93c5cc5e8842eca907f295d57fb80e812128ca1aa346902a5458de98a7dfa943cd745043f15017f0873eb1ce