Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2022, 08:58
Behavioral task
behavioral1
Sample
4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe
Resource
win10v2004-20220901-en
General
-
Target
4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe
-
Size
23KB
-
MD5
100ffa7dcf8ff1e0af2ae060e36d2330
-
SHA1
3f7bb7d2d48e05a686ba2f9b1e9deb42cdc612df
-
SHA256
4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61
-
SHA512
7def31c3e61fa9957a85737696dd8ae898c335c448ba173fadd3b9a2570a935c0ad8fdb629a857bb24a62103fcc883deebc7266e563a70d96cbb58e387f0066e
-
SSDEEP
384:MsqCm6yocx/Yp7jemiO0nd08/VQ6bgNQC5h7tmRvR6JZlbw8hqIusZzZID:TSoQA6mlcrRpcnul
Malware Config
Extracted
njrat
0.7d
Alex-Hacked
titoaalex.no-ip.biz:1177
0484677ee8d3332960ed75d745eeef37
-
reg_key
0484677ee8d3332960ed75d745eeef37
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1344 ChRome.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3264 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0484677ee8d3332960ed75d745eeef37 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ChRome.exe\" .." ChRome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0484677ee8d3332960ed75d745eeef37 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ChRome.exe\" .." ChRome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe Token: 33 1344 ChRome.exe Token: SeIncBasePriorityPrivilege 1344 ChRome.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3564 wrote to memory of 1344 3564 4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe 80 PID 3564 wrote to memory of 1344 3564 4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe 80 PID 3564 wrote to memory of 1344 3564 4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe 80 PID 1344 wrote to memory of 3264 1344 ChRome.exe 81 PID 1344 wrote to memory of 3264 1344 ChRome.exe 81 PID 1344 wrote to memory of 3264 1344 ChRome.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe"C:\Users\Admin\AppData\Local\Temp\4d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\ChRome.exe"C:\Users\Admin\AppData\Local\Temp\ChRome.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\ChRome.exe" "ChRome.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3264
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5100ffa7dcf8ff1e0af2ae060e36d2330
SHA13f7bb7d2d48e05a686ba2f9b1e9deb42cdc612df
SHA2564d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61
SHA5127def31c3e61fa9957a85737696dd8ae898c335c448ba173fadd3b9a2570a935c0ad8fdb629a857bb24a62103fcc883deebc7266e563a70d96cbb58e387f0066e
-
Filesize
23KB
MD5100ffa7dcf8ff1e0af2ae060e36d2330
SHA13f7bb7d2d48e05a686ba2f9b1e9deb42cdc612df
SHA2564d4fd60cef5406e72dbdbde6ca6f0f1ccd20d505f6ec59a1a91270969c288c61
SHA5127def31c3e61fa9957a85737696dd8ae898c335c448ba173fadd3b9a2570a935c0ad8fdb629a857bb24a62103fcc883deebc7266e563a70d96cbb58e387f0066e