Overview
overview
10Static
static
10Rekt/Rekt/...LS.rtf
windows7-x64
4Rekt/Rekt/...LS.rtf
windows10-2004-x64
1Rekt/Rekt/...ol.exe
windows7-x64
3Rekt/Rekt/...ol.exe
windows10-2004-x64
3Rekt/Rekt/...33.exe
windows7-x64
10Rekt/Rekt/...33.exe
windows10-2004-x64
10Rekt/Rekt/JRPC.dll
windows7-x64
3Rekt/Rekt/JRPC.dll
windows10-2004-x64
3Rekt/Rekt/...rk.dll
windows7-x64
1Rekt/Rekt/...rk.dll
windows10-2004-x64
1Rekt/Rekt/Nipples.dll
windows7-x64
3Rekt/Rekt/Nipples.dll
windows10-2004-x64
3Rekt/Rekt/...ss.exe
windows7-x64
10Rekt/Rekt/...ss.exe
windows10-2004-x64
10Rekt/Rekt/xdevkit.dll
windows7-x64
1Rekt/Rekt/xdevkit.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 23:55
Behavioral task
behavioral1
Sample
Rekt/Rekt/#REKTEDTOOLS.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Rekt/Rekt/#REKTEDTOOLS.rtf
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Rekt/Rekt/#RektedToolsMultiGameTool.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Rekt/Rekt/#RektedToolsMultiGameTool.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Rekt/Rekt/33333333333.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Rekt/Rekt/33333333333.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Rekt/Rekt/JRPC.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Rekt/Rekt/JRPC.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Rekt/Rekt/MetroFramework.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Rekt/Rekt/MetroFramework.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Rekt/Rekt/Nipples.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Rekt/Rekt/Nipples.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Rekt/Rekt/UpdaterBypass.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Rekt/Rekt/UpdaterBypass.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Rekt/Rekt/xdevkit.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Rekt/Rekt/xdevkit.dll
Resource
win10v2004-20240802-en
General
-
Target
Rekt/Rekt/33333333333.exe
-
Size
5.6MB
-
MD5
054bf72f469f8ab9aa22bbd0ad61921a
-
SHA1
e676cc65e9610c628cbd3a542f5f4c6e58132146
-
SHA256
bbd286a15e181385091572031936857e40217bfc8e0e0ae1ca9f5ac8aa2614e8
-
SHA512
1b735b8a2b00efb816249ba83c9d1f6d63423e21ff32310eab6b7351da99324c659646166e21636305e2509dc3be2813c1c4329e05d4b26bdbb5d5965c1b1e7b
-
SSDEEP
98304:Jz14DaUCyCWUartDr8Jmk4mUJF24dl8asICU/pw7r+UNgDHmsE2V02S4h:H4fwert/3JmscksINK7r+U6zmTu
Malware Config
Extracted
njrat
0.7d
HacKed
godsechf.chickenkiller.com:5556
e197faddd5376f8214ee6bd8f0245c39
-
reg_key
e197faddd5376f8214ee6bd8f0245c39
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2696 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1984 p3gfme3b.exe 2992 umjsidpe.exe -
Loads dropped DLL 7 IoCs
pid Process 2340 33333333333.exe 2340 33333333333.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 824 1984 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 33333333333.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umjsidpe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language p3gfme3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe Token: 33 2992 umjsidpe.exe Token: SeIncBasePriorityPrivilege 2992 umjsidpe.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1984 2340 33333333333.exe 30 PID 2340 wrote to memory of 1984 2340 33333333333.exe 30 PID 2340 wrote to memory of 1984 2340 33333333333.exe 30 PID 2340 wrote to memory of 1984 2340 33333333333.exe 30 PID 2340 wrote to memory of 2992 2340 33333333333.exe 31 PID 2340 wrote to memory of 2992 2340 33333333333.exe 31 PID 2340 wrote to memory of 2992 2340 33333333333.exe 31 PID 2340 wrote to memory of 2992 2340 33333333333.exe 31 PID 1984 wrote to memory of 824 1984 p3gfme3b.exe 33 PID 1984 wrote to memory of 824 1984 p3gfme3b.exe 33 PID 1984 wrote to memory of 824 1984 p3gfme3b.exe 33 PID 1984 wrote to memory of 824 1984 p3gfme3b.exe 33 PID 2992 wrote to memory of 2696 2992 umjsidpe.exe 34 PID 2992 wrote to memory of 2696 2992 umjsidpe.exe 34 PID 2992 wrote to memory of 2696 2992 umjsidpe.exe 34 PID 2992 wrote to memory of 2696 2992 umjsidpe.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rekt\Rekt\33333333333.exe"C:\Users\Admin\AppData\Local\Temp\Rekt\Rekt\33333333333.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\p3gfme3b.exe"C:\Users\Admin\AppData\Local\Temp\p3gfme3b.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 5403⤵
- Loads dropped DLL
- Program crash
PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\umjsidpe.exe"C:\Users\Admin\AppData\Local\Temp\umjsidpe.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\umjsidpe.exe" "umjsidpe.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD55f550a12065b23d985fec1f32c6f78a2
SHA12092caac12f23081a89d6aed70722606ab32fcee
SHA2566692e62af43ebdba8e2fa35aa2a4bb0faf43658a1ba6892d6afd7a7d9ac550ba
SHA51293cd04a3b1fcb44b1fda84a0dc87049ce4d57df1876754bb968cd18ba36264da97b0c2e7bc19969d4dd5c28a578f9f65086b9e844d53c6f591f5632af07c15f5
-
Filesize
23KB
MD53bde29a049e0cff5daf73679f8f66130
SHA1654b0bddaca82e7cc5a6d8f218738cc1cc818647
SHA2564adff9119d079e3bedf5c25851865667d22db9331207c55dad7abae3804afd67
SHA512dfb36abbbfe92930a1ab86a8eeadd6802c40a9b8f5620e0b9a825c18bf02ca33325a5a13a35d39665eeae08a8a57e116008fd8331dc17973e98348864767e606