Analysis
-
max time kernel
158s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 22:44
Behavioral task
behavioral1
Sample
a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe
Resource
win10v2004-20220812-en
General
-
Target
a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe
-
Size
201KB
-
MD5
4486cc9afaf3f56305be44af02461af0
-
SHA1
0542ac159f8c20eba9569029370fdead2aad685c
-
SHA256
a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f
-
SHA512
d90d06371521df0383babd6d48bc66d7000cf9b26301ed5ce9e046bd9a835307988caddf7e6f5ef9f763f570a72a086177dd07c3ecc29f7efe986d5f80ff978b
-
SSDEEP
3072:maxc0mb5WGqSRaCXipPFOJ/87V5Ll/j2AerJYJW:AbsGqSRaWqPFO587V5Ll/yxJ
Malware Config
Extracted
njrat
0.7d
HacKed
anonym0z.ddns.net:4343
17d58b9ed643440f8e6ebd8a10b2f3f7
-
reg_key
17d58b9ed643440f8e6ebd8a10b2f3f7
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Google Chrome.exepid process 4084 Google Chrome.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Google Chrome.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\17d58b9ed643440f8e6ebd8a10b2f3f7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google Chrome.exe\" .." Google Chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\17d58b9ed643440f8e6ebd8a10b2f3f7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google Chrome.exe\" .." Google Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
Google Chrome.exedescription pid process Token: SeDebugPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe Token: 33 4084 Google Chrome.exe Token: SeIncBasePriorityPrivilege 4084 Google Chrome.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exeGoogle Chrome.exedescription pid process target process PID 1600 wrote to memory of 4084 1600 a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe Google Chrome.exe PID 1600 wrote to memory of 4084 1600 a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe Google Chrome.exe PID 1600 wrote to memory of 4084 1600 a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe Google Chrome.exe PID 4084 wrote to memory of 4412 4084 Google Chrome.exe netsh.exe PID 4084 wrote to memory of 4412 4084 Google Chrome.exe netsh.exe PID 4084 wrote to memory of 4412 4084 Google Chrome.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe"C:\Users\Admin\AppData\Local\Temp\a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe" "Google Chrome.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4412
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201KB
MD54486cc9afaf3f56305be44af02461af0
SHA10542ac159f8c20eba9569029370fdead2aad685c
SHA256a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f
SHA512d90d06371521df0383babd6d48bc66d7000cf9b26301ed5ce9e046bd9a835307988caddf7e6f5ef9f763f570a72a086177dd07c3ecc29f7efe986d5f80ff978b
-
Filesize
201KB
MD54486cc9afaf3f56305be44af02461af0
SHA10542ac159f8c20eba9569029370fdead2aad685c
SHA256a5c8c30adea3c6efedd695ec00d47f8e774b64118daf02d65c302dd2e345202f
SHA512d90d06371521df0383babd6d48bc66d7000cf9b26301ed5ce9e046bd9a835307988caddf7e6f5ef9f763f570a72a086177dd07c3ecc29f7efe986d5f80ff978b