Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 00:14
Behavioral task
behavioral1
Sample
35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe
Resource
win7-20220812-en
General
-
Target
35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe
-
Size
29KB
-
MD5
51fc62ebbaea37b188705ba73f5a76af
-
SHA1
021a0cc05bc7ccdb8efb832147881a4e64812e88
-
SHA256
35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d
-
SHA512
9839dcb4d5885ca1e152e6b826dffc5cd23491d2aeebc01036473a9bd4ed7839a8372ca886ac8c73dd28563b5f4c10a98a58bc4fedda0f71bf5494ae9f3ab752
-
SSDEEP
384:dZCINl7rZt4AgSTnd5fGmjmumqD418+eYKGBsbh0w4wlAokw9OhgOL1vYRGOZzq/:d/7v4AgMdgmjAq8XeIBKh0p29SgRMl
Malware Config
Extracted
njrat
0.6.4
HacKed
mamostayanpoolllll.ddns.net:1177
368fc7f563096ad51849f0d2c298fc08
-
reg_key
368fc7f563096ad51849f0d2c298fc08
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1992 Skype.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1696 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1884 35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\368fc7f563096ad51849f0d2c298fc08 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Skype.exe\" .." Skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\368fc7f563096ad51849f0d2c298fc08 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Skype.exe\" .." Skype.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe 1992 Skype.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1992 Skype.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1884 wrote to memory of 1992 1884 35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe 27 PID 1884 wrote to memory of 1992 1884 35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe 27 PID 1884 wrote to memory of 1992 1884 35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe 27 PID 1884 wrote to memory of 1992 1884 35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe 27 PID 1992 wrote to memory of 1696 1992 Skype.exe 28 PID 1992 wrote to memory of 1696 1992 Skype.exe 28 PID 1992 wrote to memory of 1696 1992 Skype.exe 28 PID 1992 wrote to memory of 1696 1992 Skype.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe"C:\Users\Admin\AppData\Local\Temp\35a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Roaming\Skype.exe"C:\Users\Admin\AppData\Roaming\Skype.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Skype.exe" "Skype.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1696
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD551fc62ebbaea37b188705ba73f5a76af
SHA1021a0cc05bc7ccdb8efb832147881a4e64812e88
SHA25635a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d
SHA5129839dcb4d5885ca1e152e6b826dffc5cd23491d2aeebc01036473a9bd4ed7839a8372ca886ac8c73dd28563b5f4c10a98a58bc4fedda0f71bf5494ae9f3ab752
-
Filesize
29KB
MD551fc62ebbaea37b188705ba73f5a76af
SHA1021a0cc05bc7ccdb8efb832147881a4e64812e88
SHA25635a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d
SHA5129839dcb4d5885ca1e152e6b826dffc5cd23491d2aeebc01036473a9bd4ed7839a8372ca886ac8c73dd28563b5f4c10a98a58bc4fedda0f71bf5494ae9f3ab752
-
Filesize
29KB
MD551fc62ebbaea37b188705ba73f5a76af
SHA1021a0cc05bc7ccdb8efb832147881a4e64812e88
SHA25635a04499338ae3ec8b0df0afc7b1fac5e052302ff0f16a18df9368bfc78f354d
SHA5129839dcb4d5885ca1e152e6b826dffc5cd23491d2aeebc01036473a9bd4ed7839a8372ca886ac8c73dd28563b5f4c10a98a58bc4fedda0f71bf5494ae9f3ab752