Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 16:48

General

  • Target

    DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe

  • Size

    37KB

  • MD5

    b25b97950fa6a2787ded68ff502f83ed

  • SHA1

    dff29eb3973f2eff1c2eb9b0194322c4dce67d7b

  • SHA256

    dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256

  • SHA512

    949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

2.tcp.eu.ngrok.io:17696

Mutex

484eea14a1a847f4be40553ddc98f05f

Attributes
  • reg_key

    484eea14a1a847f4be40553ddc98f05f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe
    "C:\Users\Admin\AppData\Local\Temp\DC5135AA461E90BCBFB73407ACD326F348505B778D9CB.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Roaming\chel.exe
      "C:\Users\Admin\AppData\Roaming\chel.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\chel.exe" "chel.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1252

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\chel.exe
    Filesize

    37KB

    MD5

    b25b97950fa6a2787ded68ff502f83ed

    SHA1

    dff29eb3973f2eff1c2eb9b0194322c4dce67d7b

    SHA256

    dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256

    SHA512

    949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a

  • C:\Users\Admin\AppData\Roaming\chel.exe
    Filesize

    37KB

    MD5

    b25b97950fa6a2787ded68ff502f83ed

    SHA1

    dff29eb3973f2eff1c2eb9b0194322c4dce67d7b

    SHA256

    dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256

    SHA512

    949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a

  • \Users\Admin\AppData\Roaming\chel.exe
    Filesize

    37KB

    MD5

    b25b97950fa6a2787ded68ff502f83ed

    SHA1

    dff29eb3973f2eff1c2eb9b0194322c4dce67d7b

    SHA256

    dc5135aa461e90bcbfb73407acd326f348505b778d9cb7c26eb1c165c0f10256

    SHA512

    949a9474257857080373e413cf32f26aece73d2991f34d87da6521d4b8068299c3c6e3f65770f7557cb2ff91013314114549996a802386558daff115e8e60f1a

  • memory/1252-64-0x0000000000000000-mapping.dmp
  • memory/1656-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/1656-55-0x0000000074670000-0x0000000074C1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1656-56-0x0000000074670000-0x0000000074C1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1656-62-0x0000000074670000-0x0000000074C1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-58-0x0000000000000000-mapping.dmp
  • memory/1932-63-0x0000000074670000-0x0000000074C1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-66-0x0000000074670000-0x0000000074C1B000-memory.dmp
    Filesize

    5.7MB