Analysis
-
max time kernel
151s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
12/10/2022, 18:04
Static task
static1
Behavioral task
behavioral1
Sample
6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe
Resource
win7-20220901-en
General
-
Target
6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe
-
Size
149KB
-
MD5
7aaf6f85efb76651f9f58096c51da8f0
-
SHA1
5ade845e9c338641172b211a3c5fef6265ba1c8e
-
SHA256
6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb
-
SHA512
be0be39bc569db1d19e79a3994f94eff707ee586e7256919bff7001161b45e6c2ef6f2c2a31694e55494cff9b9401a8ef1debdc1d2083484d578341a181aa65f
-
SSDEEP
1536:X89yVWN812PN1vcbyjvFZYaSQa8Sm6Uq7ng3wSJZliqjzVvX1em:X2CkCiNNc+jdZnr67n47Z91em
Malware Config
Extracted
njrat
0.7d
BACK
mrdos11.no-ip.info:82
b783c0e7129c40140a602ecff32029a2
-
reg_key
b783c0e7129c40140a602ecff32029a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 660 sress.exe 1704 sress.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2044 netsh.exe -
Loads dropped DLL 2 IoCs
pid Process 1952 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 660 sress.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\b783c0e7129c40140a602ecff32029a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sress.exe\" .." sress.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\b783c0e7129c40140a602ecff32029a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sress.exe\" .." sress.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1364 set thread context of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 660 set thread context of 1704 660 sress.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe Token: SeDebugPrivilege 660 sress.exe Token: SeDebugPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe Token: 33 1704 sress.exe Token: SeIncBasePriorityPrivilege 1704 sress.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1364 wrote to memory of 1952 1364 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 26 PID 1952 wrote to memory of 660 1952 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 27 PID 1952 wrote to memory of 660 1952 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 27 PID 1952 wrote to memory of 660 1952 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 27 PID 1952 wrote to memory of 660 1952 6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe 27 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 660 wrote to memory of 1704 660 sress.exe 28 PID 1704 wrote to memory of 2044 1704 sress.exe 29 PID 1704 wrote to memory of 2044 1704 sress.exe 29 PID 1704 wrote to memory of 2044 1704 sress.exe 29 PID 1704 wrote to memory of 2044 1704 sress.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe"C:\Users\Admin\AppData\Local\Temp\6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exeC:\Users\Admin\AppData\Local\Temp\6d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\sress.exe"C:\Users\Admin\AppData\Local\Temp\sress.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Local\Temp\sress.exeC:\Users\Admin\AppData\Local\Temp\sress.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\sress.exe" "sress.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2044
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149KB
MD57aaf6f85efb76651f9f58096c51da8f0
SHA15ade845e9c338641172b211a3c5fef6265ba1c8e
SHA2566d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb
SHA512be0be39bc569db1d19e79a3994f94eff707ee586e7256919bff7001161b45e6c2ef6f2c2a31694e55494cff9b9401a8ef1debdc1d2083484d578341a181aa65f
-
Filesize
149KB
MD57aaf6f85efb76651f9f58096c51da8f0
SHA15ade845e9c338641172b211a3c5fef6265ba1c8e
SHA2566d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb
SHA512be0be39bc569db1d19e79a3994f94eff707ee586e7256919bff7001161b45e6c2ef6f2c2a31694e55494cff9b9401a8ef1debdc1d2083484d578341a181aa65f
-
Filesize
149KB
MD57aaf6f85efb76651f9f58096c51da8f0
SHA15ade845e9c338641172b211a3c5fef6265ba1c8e
SHA2566d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb
SHA512be0be39bc569db1d19e79a3994f94eff707ee586e7256919bff7001161b45e6c2ef6f2c2a31694e55494cff9b9401a8ef1debdc1d2083484d578341a181aa65f
-
Filesize
149KB
MD57aaf6f85efb76651f9f58096c51da8f0
SHA15ade845e9c338641172b211a3c5fef6265ba1c8e
SHA2566d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb
SHA512be0be39bc569db1d19e79a3994f94eff707ee586e7256919bff7001161b45e6c2ef6f2c2a31694e55494cff9b9401a8ef1debdc1d2083484d578341a181aa65f
-
Filesize
149KB
MD57aaf6f85efb76651f9f58096c51da8f0
SHA15ade845e9c338641172b211a3c5fef6265ba1c8e
SHA2566d32feca089498fa2dd724c15aba575958686d9a7903bb409bbeb7eac81041fb
SHA512be0be39bc569db1d19e79a3994f94eff707ee586e7256919bff7001161b45e6c2ef6f2c2a31694e55494cff9b9401a8ef1debdc1d2083484d578341a181aa65f