Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 16:46
Behavioral task
behavioral1
Sample
DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe
Resource
win7-20220715-en
General
-
Target
DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe
-
Size
37KB
-
MD5
b25b97950fa6a2787ded68ff502f83ed
-
SHA1
dff29eb3973f2eff1c2eb9b0194322c4dce67d7b
-
SHA256
dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256
-
SHA512
949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a
Malware Config
Extracted
njrat
im523
HacKed
2.tcp.eu.ngrok.io:17696
484eea14a1a847f4be40553ddc98f05f
-
reg_key
484eea14a1a847f4be40553ddc98f05f
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
chel.exepid process 2012 chel.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exepid process 1668 DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
chel.exedescription pid process Token: SeDebugPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe Token: 33 2012 chel.exe Token: SeIncBasePriorityPrivilege 2012 chel.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exechel.exedescription pid process target process PID 1668 wrote to memory of 2012 1668 DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe chel.exe PID 1668 wrote to memory of 2012 1668 DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe chel.exe PID 1668 wrote to memory of 2012 1668 DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe chel.exe PID 1668 wrote to memory of 2012 1668 DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe chel.exe PID 2012 wrote to memory of 956 2012 chel.exe netsh.exe PID 2012 wrote to memory of 956 2012 chel.exe netsh.exe PID 2012 wrote to memory of 956 2012 chel.exe netsh.exe PID 2012 wrote to memory of 956 2012 chel.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe"C:\Users\Admin\AppData\Local\Temp\DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Roaming\chel.exe"C:\Users\Admin\AppData\Roaming\chel.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\chel.exe" "chel.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5b25b97950fa6a2787ded68ff502f83ed
SHA1dff29eb3973f2eff1c2eb9b0194322c4dce67d7b
SHA256dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256
SHA512949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a
-
Filesize
37KB
MD5b25b97950fa6a2787ded68ff502f83ed
SHA1dff29eb3973f2eff1c2eb9b0194322c4dce67d7b
SHA256dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256
SHA512949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a
-
Filesize
37KB
MD5b25b97950fa6a2787ded68ff502f83ed
SHA1dff29eb3973f2eff1c2eb9b0194322c4dce67d7b
SHA256dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256
SHA512949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a