Analysis
-
max time kernel
151s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:43
Static task
static1
Behavioral task
behavioral1
Sample
8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe
Resource
win10v2004-20221111-en
General
-
Target
8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe
-
Size
947KB
-
MD5
a63e3e2699a34514ffaa2a4402acaaae
-
SHA1
b75ca6f5342fcb8456b81189871c3653f91e6dd8
-
SHA256
8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad
-
SHA512
c60dd61f44f2dde816299deee1e02c075df9da37c835da27396a16bf81250ce746edbf5748fbe3178b83c19c867b76f92ed059555ca38511fb19cae88fd3cc9a
-
SSDEEP
24576:jlDvGPs3MDQTI+Qifw0+IRpdmXw+1Z7axh6iKY:jxvGPs3McTI+QV0R1mxC6iKY
Malware Config
Extracted
njrat
0.7d
fego HacKed
max900.no-ip.org:5552
Skype
-
reg_key
Skype
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
940.exeMicrosoft.exepid process 964 940.exe 568 Microsoft.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Microsoft.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Skype.exe Microsoft.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Skype.exe Microsoft.exe -
Loads dropped DLL 1 IoCs
Processes:
940.exepid process 964 940.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Microsoft.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft.exe\" .." Microsoft.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Skype = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft.exe\" .." Microsoft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
Microsoft.exedescription pid process Token: SeDebugPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe Token: 33 568 Microsoft.exe Token: SeIncBasePriorityPrivilege 568 Microsoft.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe940.exeMicrosoft.exedescription pid process target process PID 1628 wrote to memory of 964 1628 8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe 940.exe PID 1628 wrote to memory of 964 1628 8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe 940.exe PID 1628 wrote to memory of 964 1628 8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe 940.exe PID 1628 wrote to memory of 964 1628 8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe 940.exe PID 964 wrote to memory of 568 964 940.exe Microsoft.exe PID 964 wrote to memory of 568 964 940.exe Microsoft.exe PID 964 wrote to memory of 568 964 940.exe Microsoft.exe PID 964 wrote to memory of 568 964 940.exe Microsoft.exe PID 568 wrote to memory of 364 568 Microsoft.exe netsh.exe PID 568 wrote to memory of 364 568 Microsoft.exe netsh.exe PID 568 wrote to memory of 364 568 Microsoft.exe netsh.exe PID 568 wrote to memory of 364 568 Microsoft.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe"C:\Users\Admin\AppData\Local\Temp\8aa812bb472d92cefbb2bbe22fbfa445e993fa84f8214bb1f6e87dfcdb291bad.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\940.exeC:\Users\Admin\AppData\Local\Temp\940.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Roaming\Microsoft.exe"C:\Users\Admin\AppData\Roaming\Microsoft.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft.exe" "Microsoft.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5e0cc12892edda08fa1c8a47c3b97ea50
SHA18d45d4c7bb3389360cf7d4bdc896231fc15d2e16
SHA256acd1d88b8608c2fd266a38995a0ca06f4ccef7364c26dad8592e1c81587533ce
SHA512a9055e7cb5a0b8949aaa0615b0e863cb13d56e62bdb0d2451f6bc88bf4a34ca482aa80fc4433270ea41c3242b7271a1348104415793f40a3a4a8a2d87eaa66d2
-
Filesize
212KB
MD5e0cc12892edda08fa1c8a47c3b97ea50
SHA18d45d4c7bb3389360cf7d4bdc896231fc15d2e16
SHA256acd1d88b8608c2fd266a38995a0ca06f4ccef7364c26dad8592e1c81587533ce
SHA512a9055e7cb5a0b8949aaa0615b0e863cb13d56e62bdb0d2451f6bc88bf4a34ca482aa80fc4433270ea41c3242b7271a1348104415793f40a3a4a8a2d87eaa66d2
-
Filesize
212KB
MD5e0cc12892edda08fa1c8a47c3b97ea50
SHA18d45d4c7bb3389360cf7d4bdc896231fc15d2e16
SHA256acd1d88b8608c2fd266a38995a0ca06f4ccef7364c26dad8592e1c81587533ce
SHA512a9055e7cb5a0b8949aaa0615b0e863cb13d56e62bdb0d2451f6bc88bf4a34ca482aa80fc4433270ea41c3242b7271a1348104415793f40a3a4a8a2d87eaa66d2
-
Filesize
212KB
MD5e0cc12892edda08fa1c8a47c3b97ea50
SHA18d45d4c7bb3389360cf7d4bdc896231fc15d2e16
SHA256acd1d88b8608c2fd266a38995a0ca06f4ccef7364c26dad8592e1c81587533ce
SHA512a9055e7cb5a0b8949aaa0615b0e863cb13d56e62bdb0d2451f6bc88bf4a34ca482aa80fc4433270ea41c3242b7271a1348104415793f40a3a4a8a2d87eaa66d2
-
Filesize
212KB
MD5e0cc12892edda08fa1c8a47c3b97ea50
SHA18d45d4c7bb3389360cf7d4bdc896231fc15d2e16
SHA256acd1d88b8608c2fd266a38995a0ca06f4ccef7364c26dad8592e1c81587533ce
SHA512a9055e7cb5a0b8949aaa0615b0e863cb13d56e62bdb0d2451f6bc88bf4a34ca482aa80fc4433270ea41c3242b7271a1348104415793f40a3a4a8a2d87eaa66d2