Analysis
-
max time kernel
199s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 23:15
Behavioral task
behavioral1
Sample
ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe
Resource
win10v2004-20220812-en
General
-
Target
ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe
-
Size
31KB
-
MD5
60232e8e9414a762af4d531c56b9d78c
-
SHA1
97d847407f714277587daa41dd13dbc6bda9556f
-
SHA256
ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa
-
SHA512
ce2c7f99acf1ba84d48adc1c3f3eb171c44262ecf0d3fde3617d3db58aac6817fc51e21880ff013905044cc6775e078d99d02b1527163db1cebefeec1540596d
-
SSDEEP
768:YZ7nMsanzR+2cqEDveyBKh0p29SgRXwy:W7nSQtD7KhG29jXw
Malware Config
Extracted
njrat
0.6.4
HacKed
srsrytop52.no-ip.org:1177
b5e1a09cd48d2dc8fb55d831499d952b
-
reg_key
b5e1a09cd48d2dc8fb55d831499d952b
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 656 sdfdms.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1880 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1952 ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\b5e1a09cd48d2dc8fb55d831499d952b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sdfdms.exe\" .." sdfdms.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\b5e1a09cd48d2dc8fb55d831499d952b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sdfdms.exe\" .." sdfdms.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe 656 sdfdms.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 656 sdfdms.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1952 wrote to memory of 656 1952 ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe 28 PID 1952 wrote to memory of 656 1952 ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe 28 PID 1952 wrote to memory of 656 1952 ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe 28 PID 1952 wrote to memory of 656 1952 ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe 28 PID 656 wrote to memory of 1880 656 sdfdms.exe 29 PID 656 wrote to memory of 1880 656 sdfdms.exe 29 PID 656 wrote to memory of 1880 656 sdfdms.exe 29 PID 656 wrote to memory of 1880 656 sdfdms.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe"C:\Users\Admin\AppData\Local\Temp\ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\sdfdms.exe"C:\Users\Admin\AppData\Local\Temp\sdfdms.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\sdfdms.exe" "sdfdms.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD560232e8e9414a762af4d531c56b9d78c
SHA197d847407f714277587daa41dd13dbc6bda9556f
SHA256ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa
SHA512ce2c7f99acf1ba84d48adc1c3f3eb171c44262ecf0d3fde3617d3db58aac6817fc51e21880ff013905044cc6775e078d99d02b1527163db1cebefeec1540596d
-
Filesize
31KB
MD560232e8e9414a762af4d531c56b9d78c
SHA197d847407f714277587daa41dd13dbc6bda9556f
SHA256ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa
SHA512ce2c7f99acf1ba84d48adc1c3f3eb171c44262ecf0d3fde3617d3db58aac6817fc51e21880ff013905044cc6775e078d99d02b1527163db1cebefeec1540596d
-
Filesize
31KB
MD560232e8e9414a762af4d531c56b9d78c
SHA197d847407f714277587daa41dd13dbc6bda9556f
SHA256ca6b84df7841a08e35869a4cdd96acd30399b03f508d3672b41a13bb396f37aa
SHA512ce2c7f99acf1ba84d48adc1c3f3eb171c44262ecf0d3fde3617d3db58aac6817fc51e21880ff013905044cc6775e078d99d02b1527163db1cebefeec1540596d