Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe
Resource
win7-20241010-en
General
-
Target
138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe
-
Size
1.1MB
-
MD5
1f15727756acb812463a6030194dd0a5
-
SHA1
50f2654ebcc03db57fa562d163fde15a472ff6cb
-
SHA256
138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e
-
SHA512
85de789a6a1784a52a739a21e3cd1350242de0630c26d04978bc6b8be760fc7dd4d0775d3503169410d4b5e1882c69d7fa3ce8dc9111e36148e3c9ac8147ec89
-
SSDEEP
24576:tf30T0Ai5fKiCsfs4UjZgjRqu+I9M14VBUR:13Pof1KquTPVBU
Malware Config
Extracted
njrat
Hallaj PRO Rat [Fixed]
HacKed
rapist.ddns.net:444
8f2448f1f018757367d8a7d97c8d877e
-
reg_key
8f2448f1f018757367d8a7d97c8d877e
-
splitter
boolLove
Signatures
-
Njrat family
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/files/0x000d000000023ba1-13.dat net_reactor -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation LocalCcNggpJtFV.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8f2448f1f018757367d8a7d97c8d877e.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8f2448f1f018757367d8a7d97c8d877e.exe svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2060 LocalCcNggpJtFV.exe 1592 svchost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini LocalCcNggpJtFV.exe File opened for modification C:\Windows\assembly\Desktop.ini LocalCcNggpJtFV.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly LocalCcNggpJtFV.exe File created C:\Windows\assembly\Desktop.ini LocalCcNggpJtFV.exe File opened for modification C:\Windows\assembly\Desktop.ini LocalCcNggpJtFV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe Token: 33 1592 svchost.exe Token: SeIncBasePriorityPrivilege 1592 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2060 2004 138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe 83 PID 2004 wrote to memory of 2060 2004 138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe 83 PID 2060 wrote to memory of 1592 2060 LocalCcNggpJtFV.exe 91 PID 2060 wrote to memory of 1592 2060 LocalCcNggpJtFV.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe"C:\Users\Admin\AppData\Local\Temp\138c8efb54944bf084d2a0e607593a84e0933f8fcd251713a37c49e175cec74e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\LocalCcNggpJtFV.exe"C:\Users\Admin\AppData\LocalCcNggpJtFV.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5e8f1afd74f49f59ff6d9633172246901
SHA17e1a3b1988ab7bb01dedea5dd722415fd658a2f1
SHA2563c129c881f3a3c7db39874c2ddc927300910b262e895b8c6195fbe6f24569bee
SHA512856363200dc15170cd81c0327f3f4eea4c9b327730ba7a76f56182d43dc973b0dacb8908be019f95f34eb2306ac2a125ef2387aa784ed9c5cdd3099184becf0c