Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28-06-2024 06:46
Static task
static1
Behavioral task
behavioral1
Sample
5d4d2cb40386a5a31f997e2064ec803f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5d4d2cb40386a5a31f997e2064ec803f.exe
Resource
win10v2004-20240611-en
General
-
Target
5d4d2cb40386a5a31f997e2064ec803f.exe
-
Size
116KB
-
MD5
5d4d2cb40386a5a31f997e2064ec803f
-
SHA1
ae48f5e63e222b32d92ac2a12c9a473186cfaf5d
-
SHA256
2650cfb26e7feaecef2d3b0f97656bdb1d37b64b206d78f18555eede941ad871
-
SHA512
95312ac8179f8ac93fcf0e94b8da0fd5a91a9a49ed8fa632b7409b33c771aeb619fc458f2de97993b03cd40c48cb8671f85c9532a4ff597e3fbdbf3a56c7c51a
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL1:P5eznsjsguGDFqGZ2rDL1
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2864 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2680 chargeable.exe 2996 chargeable.exe 3012 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2368 5d4d2cb40386a5a31f997e2064ec803f.exe 2368 5d4d2cb40386a5a31f997e2064ec803f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 5d4d2cb40386a5a31f997e2064ec803f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5d4d2cb40386a5a31f997e2064ec803f.exe" 5d4d2cb40386a5a31f997e2064ec803f.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2680 set thread context of 2996 2680 chargeable.exe 30 PID 2680 set thread context of 3012 2680 chargeable.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe Token: 33 2996 chargeable.exe Token: SeIncBasePriorityPrivilege 2996 chargeable.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2680 2368 5d4d2cb40386a5a31f997e2064ec803f.exe 28 PID 2368 wrote to memory of 2680 2368 5d4d2cb40386a5a31f997e2064ec803f.exe 28 PID 2368 wrote to memory of 2680 2368 5d4d2cb40386a5a31f997e2064ec803f.exe 28 PID 2368 wrote to memory of 2680 2368 5d4d2cb40386a5a31f997e2064ec803f.exe 28 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 2996 2680 chargeable.exe 30 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2680 wrote to memory of 3012 2680 chargeable.exe 29 PID 2996 wrote to memory of 2864 2996 chargeable.exe 31 PID 2996 wrote to memory of 2864 2996 chargeable.exe 31 PID 2996 wrote to memory of 2864 2996 chargeable.exe 31 PID 2996 wrote to memory of 2864 2996 chargeable.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d4d2cb40386a5a31f997e2064ec803f.exe"C:\Users\Admin\AppData\Local\Temp\5d4d2cb40386a5a31f997e2064ec803f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:3012
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2864
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cba2426f2aafe31899569ace05e89796
SHA13bfb16faefd762b18f033cb2de6ceb77db9d2390
SHA256a465febe8a024e3cdb548a3731b2ea60c7b2919e941a24b9a42890b2b039b85a
SHA512395cce81a7966f02c49129586815b833c8acfe6efbb8795e56548f32819270c654074622b7fa880121ce7fbd29725af6f69f89b8c7e02c64d1bbffbfe0620c68
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5fc1193c6345ac35188aa3de0f824ceb7
SHA18fb5606f5380ac6ace7bb4e7c71b6750362e8c5f
SHA256bdfb8faff4c0c0a15c642890a5544bd32f930f55ca199470dbd4736a32d6e200
SHA512480a3ad52cf215db3cede6ad93293f8f031c2cb7a190c6f4cbcd0f3eb06f5c81c7f13d304a495945192e759ab5403245acef7be0149b8615ce2b194927f3dec4
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD521b78e98d20567c350c9ff0b6d419084
SHA1aa233be2cadfd1b44e7c969723d9efe0c432f59a
SHA25671ed0b3bbc203f2ac956e785fa83cadbd83908d2436bef6bff70e5bd774e2745
SHA5129ce0de6891a48d459916831b91eb9ec187a05d02a406643ae53f64b2a2977105c7c5e2e407236fe4d9be4aa67eff9cebee8ac807e9af02069a1bb46e429deb31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce89d6cc52c9597006d92369f976b6cc
SHA1e35ba46ad14144d2934584c5ad1362eb3e8fc243
SHA256e3f80b11507ff955bb45164def1dfd378f6a7de194ea0c1962f82b57d8db536e
SHA51252a8466eb891f5c336e94e07adc7254066d141a91091d3369a52c1cf5dfc932a794299c8a82241398822d1ad8f3c1c82efd69ea5374fa12f22d4efb6b0ad0ced
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5852aeadbe12a8cd63982d61c6c052edc
SHA1ff280f6457a6cd75880fa1637e712c16659b0d84
SHA256a305bdf5db9540039521e5687baea85162170545eab4d4826cb6db40e86fa3ff
SHA512c2e8086398981d8535b6fcbfdcd6fa89a1af2273907ec36eb5e011c6b1c4c797796c479f97a32ef4aa65d4b93216cf3c012fa9ca04d38b8c8918f2b3f85e8416
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ba00f9d3906486cb1454374c0e0584f
SHA1cd05afbd7184b204d8f1b1d2279395fbd47b9822
SHA2569d479d6f8a151111392148675cc65d5729eefc603127a81acadf438cce23a88b
SHA5122ddcea641db3a9bc027fd17a56b2b702d6494f4b0831e97be202fff92f252b45439b70038291d19470d6aa773a4431f7c6d1938ae64244f61e0a197e3f7dff20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD59075261a237a51625a99fb3db6e3b715
SHA1fd9a043554277a25c35bcf10bad7e9929331aa51
SHA256698b92ebb0cd4cdcb606fcec847a2ecd6cff586d0c57afe3b88c0b54cf9ac50e
SHA512f62fc62d0232b34c48225b598fc96f04b0b0f8d04b0cf68811924e0298c41b8bdffd701c34318d888cd54b72c5e9f99e76d632c3ee73e5b305165a22242136da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5f9d9091320ad24d7cdb945235697bb78
SHA1e2e940e80a232e534e53533fb2528fd8f6095336
SHA25660c7beeb7bdf30731f314327f2690acaf7d8b48d008153a567bd663de22178f2
SHA512ecd4a4ce483a272758f11367d3dfa8e9ce2badd6aa21a5900ea10168383911cb246ce04813ab956c267625668544da037f1844b0aa8eed7f2be0161af3b5e54f
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
116KB
MD56ac8aeda60cb0fd42f6f646c205bdd72
SHA1597b3cae8bffb09d3d42871cbf5f02dfcbd5b433
SHA25620b583064a8a49b94c22d348a8954123dc61a8976294d636d165f1baf204a853
SHA51205077afe333eb6d809a552eb36abbc39687d3c35930f1a368102a3511689a2f07f0a3b2a271d4b46f8ac2dd5371c2e66062372ab7567f466a2f41d7af0d27087