Analysis
-
max time kernel
203s -
max time network
220s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:41
Behavioral task
behavioral1
Sample
39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe
Resource
win7-20220812-en
General
-
Target
39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe
-
Size
29KB
-
MD5
21dfeafc97d010ac6621bce05fec35a2
-
SHA1
153628124344521d76a63464ae00165e7749007a
-
SHA256
39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec
-
SHA512
099ce2105c184faef54b4d6860c394b00eff8cbb4453d41ac8d96fa38157da4c97d9eb5597529d3548c5d257efac69a5fd6671f386dc27d22417b011a8d1fc0e
-
SSDEEP
768:vQv/27NYsDkfZPoIqlHepBKh0p29SgRF2:4m7N143wEKhG29jF2
Malware Config
Extracted
njrat
0.6.4
shemo
shemo.no-ip.org:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1696 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exepid process 952 39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
Trojan.exepid process 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe 1696 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1696 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exeTrojan.exedescription pid process target process PID 952 wrote to memory of 1696 952 39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe Trojan.exe PID 952 wrote to memory of 1696 952 39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe Trojan.exe PID 952 wrote to memory of 1696 952 39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe Trojan.exe PID 952 wrote to memory of 1696 952 39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe Trojan.exe PID 1696 wrote to memory of 1444 1696 Trojan.exe netsh.exe PID 1696 wrote to memory of 1444 1696 Trojan.exe netsh.exe PID 1696 wrote to memory of 1444 1696 Trojan.exe netsh.exe PID 1696 wrote to memory of 1444 1696 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe"C:\Users\Admin\AppData\Local\Temp\39678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD521dfeafc97d010ac6621bce05fec35a2
SHA1153628124344521d76a63464ae00165e7749007a
SHA25639678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec
SHA512099ce2105c184faef54b4d6860c394b00eff8cbb4453d41ac8d96fa38157da4c97d9eb5597529d3548c5d257efac69a5fd6671f386dc27d22417b011a8d1fc0e
-
Filesize
29KB
MD521dfeafc97d010ac6621bce05fec35a2
SHA1153628124344521d76a63464ae00165e7749007a
SHA25639678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec
SHA512099ce2105c184faef54b4d6860c394b00eff8cbb4453d41ac8d96fa38157da4c97d9eb5597529d3548c5d257efac69a5fd6671f386dc27d22417b011a8d1fc0e
-
Filesize
29KB
MD521dfeafc97d010ac6621bce05fec35a2
SHA1153628124344521d76a63464ae00165e7749007a
SHA25639678e8a69e720df9139d2474d78add7f464610ceabfd17b49518427107ab8ec
SHA512099ce2105c184faef54b4d6860c394b00eff8cbb4453d41ac8d96fa38157da4c97d9eb5597529d3548c5d257efac69a5fd6671f386dc27d22417b011a8d1fc0e