Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe
Resource
win7-20241010-en
General
-
Target
138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe
-
Size
1.1MB
-
MD5
1f15727756acb812463a6030194dd0a5
-
SHA1
50f2654ebcc03db57fa562d163fde15a472ff6cb
-
SHA256
138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e
-
SHA512
85de789a6a1784a52a739a21e3cd1350242de0630c26d04978bc6b8be760fc7dd4d0775d3503169410d4b5e1882c69d7fa3ce8dc9111e36148e3c9ac8147ec89
-
SSDEEP
24576:tf30T0Ai5fKiCsfs4UjZgjRqu+I9M14VBUR:13Pof1KquTPVBU
Malware Config
Extracted
njrat
Hallaj PRO Rat [Fixed]
HacKed
rapist.ddns.net:444
8f2448f1f018757367d8a7d97c8d877e
-
reg_key
8f2448f1f018757367d8a7d97c8d877e
-
splitter
boolLove
Signatures
-
Njrat family
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0003000000018334-4.dat net_reactor -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8f2448f1f018757367d8a7d97c8d877e.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8f2448f1f018757367d8a7d97c8d877e.exe svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2700 LocalCcNggpJtFV.exe 1620 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe Token: 33 1620 svchost.exe Token: SeIncBasePriorityPrivilege 1620 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2700 2536 138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe 30 PID 2536 wrote to memory of 2700 2536 138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe 30 PID 2536 wrote to memory of 2700 2536 138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe 30 PID 2700 wrote to memory of 1620 2700 LocalCcNggpJtFV.exe 32 PID 2700 wrote to memory of 1620 2700 LocalCcNggpJtFV.exe 32 PID 2700 wrote to memory of 1620 2700 LocalCcNggpJtFV.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe"C:\Users\Admin\AppData\Local\Temp\138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\LocalCcNggpJtFV.exe"C:\Users\Admin\AppData\LocalCcNggpJtFV.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5e8f1afd74f49f59ff6d9633172246901
SHA17e1a3b1988ab7bb01dedea5dd722415fd658a2f1
SHA2563c129c881f3a3c7db39874c2ddc927300910b262e895b8c6195fbe6f24569bee
SHA512856363200dc15170cd81c0327f3f4eea4c9b327730ba7a76f56182d43dc973b0dacb8908be019f95f34eb2306ac2a125ef2387aa784ed9c5cdd3099184becf0c