Analysis
-
max time kernel
169s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2022, 19:50
Behavioral task
behavioral1
Sample
450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe
Resource
win10v2004-20220812-en
General
-
Target
450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe
-
Size
23KB
-
MD5
83613809ed6ddcc2a5dc78f96f5b3d61
-
SHA1
e751f2e56f5ede488bfb694617f592201e1d03c8
-
SHA256
450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e
-
SHA512
03c22d3836ec7d3bb5b2f0449153746e6fda6305f24aaa592c512ded6c15fcc7e04133d6aae4aaf1091e682e3fd9b60c44b6f18b52f290b79ea5599e4fbf87b8
-
SSDEEP
384:Cc6ze6e1PAhJVzC3tC1im/BsTx46PgZ0rap9HBmRvR6JZlbw8hqIusZzZRX:ie9EJLN/yRpcnua
Malware Config
Extracted
njrat
0.7d
lamer
pivtgavera.no-ip.org:2000
737faf37dce0d373721f952e085bf76b
-
reg_key
737faf37dce0d373721f952e085bf76b
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 984 chrome.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1912 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\737faf37dce0d373721f952e085bf76b.exe chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\737faf37dce0d373721f952e085bf76b.exe chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\737faf37dce0d373721f952e085bf76b = "\"C:\\Users\\Admin\\chrome.exe\" .." chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\737faf37dce0d373721f952e085bf76b = "\"C:\\Users\\Admin\\chrome.exe\" .." chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe Token: 33 984 chrome.exe Token: SeIncBasePriorityPrivilege 984 chrome.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2688 wrote to memory of 984 2688 450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe 82 PID 2688 wrote to memory of 984 2688 450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe 82 PID 2688 wrote to memory of 984 2688 450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe 82 PID 984 wrote to memory of 1912 984 chrome.exe 87 PID 984 wrote to memory of 1912 984 chrome.exe 87 PID 984 wrote to memory of 1912 984 chrome.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe"C:\Users\Admin\AppData\Local\Temp\450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\chrome.exe"C:\Users\Admin\chrome.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\chrome.exe" "chrome.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1912
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD583613809ed6ddcc2a5dc78f96f5b3d61
SHA1e751f2e56f5ede488bfb694617f592201e1d03c8
SHA256450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e
SHA51203c22d3836ec7d3bb5b2f0449153746e6fda6305f24aaa592c512ded6c15fcc7e04133d6aae4aaf1091e682e3fd9b60c44b6f18b52f290b79ea5599e4fbf87b8
-
Filesize
23KB
MD583613809ed6ddcc2a5dc78f96f5b3d61
SHA1e751f2e56f5ede488bfb694617f592201e1d03c8
SHA256450d3fdecc625471e44a09e734e5e0be6726c38ec22287ef3b00a8d02f0cb14e
SHA51203c22d3836ec7d3bb5b2f0449153746e6fda6305f24aaa592c512ded6c15fcc7e04133d6aae4aaf1091e682e3fd9b60c44b6f18b52f290b79ea5599e4fbf87b8