Analysis
-
max time kernel
114s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 23:32
Static task
static1
Behavioral task
behavioral1
Sample
251d47ff1386c6273c43601cd4a1f4a0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
251d47ff1386c6273c43601cd4a1f4a0N.exe
Resource
win10v2004-20240802-en
General
-
Target
251d47ff1386c6273c43601cd4a1f4a0N.exe
-
Size
119KB
-
MD5
251d47ff1386c6273c43601cd4a1f4a0
-
SHA1
42dde20152525fc8e9f0bbcdd85e311427fead6a
-
SHA256
eced7b063a64a23060ba6d6830d96dfa21e671a0c25a40820cc271cba7a55c1d
-
SHA512
897a27999ea9585d27cc68c73e79c2518ae9f1854c4fff8620c173ef581025f79c4722f666ea2afc6a1ca6798dcf3e02f04859e3687559d412cbe14f6db7ec8a
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14FOg:P5eznsjsguGDFqGZ2rDL14FOg
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2204 netsh.exe -
Executes dropped EXE 5 IoCs
pid Process 1672 chargeable.exe 2748 chargeable.exe 2056 chargeable.exe 2716 chargeable.exe 2696 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2332 251d47ff1386c6273c43601cd4a1f4a0N.exe 2332 251d47ff1386c6273c43601cd4a1f4a0N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 251d47ff1386c6273c43601cd4a1f4a0N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\251d47ff1386c6273c43601cd4a1f4a0N.exe" 251d47ff1386c6273c43601cd4a1f4a0N.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1672 set thread context of 2748 1672 chargeable.exe 35 PID 1672 set thread context of 2716 1672 chargeable.exe 34 PID 1672 set thread context of 2056 1672 chargeable.exe 33 PID 1672 set thread context of 2696 1672 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 251d47ff1386c6273c43601cd4a1f4a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2332 wrote to memory of 1672 2332 251d47ff1386c6273c43601cd4a1f4a0N.exe 31 PID 2332 wrote to memory of 1672 2332 251d47ff1386c6273c43601cd4a1f4a0N.exe 31 PID 2332 wrote to memory of 1672 2332 251d47ff1386c6273c43601cd4a1f4a0N.exe 31 PID 2332 wrote to memory of 1672 2332 251d47ff1386c6273c43601cd4a1f4a0N.exe 31 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2748 1672 chargeable.exe 35 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2716 1672 chargeable.exe 34 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2056 1672 chargeable.exe 33 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 1672 wrote to memory of 2696 1672 chargeable.exe 32 PID 2748 wrote to memory of 2204 2748 chargeable.exe 36 PID 2748 wrote to memory of 2204 2748 chargeable.exe 36 PID 2748 wrote to memory of 2204 2748 chargeable.exe 36 PID 2748 wrote to memory of 2204 2748 chargeable.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\251d47ff1386c6273c43601cd4a1f4a0N.exe"C:\Users\Admin\AppData\Local\Temp\251d47ff1386c6273c43601cd4a1f4a0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:2056
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eee873ecc2a46369de9b0e130fc35a18
SHA1fe91b7643bbc258ea6acf526546b46865e8573e8
SHA256a39891a05fb99398159fcdbb9820ea6e97f126b1adf99ca13c687b501f2af2ba
SHA512c89eb06ff7581de96fb53fda8b82da449f2a866399e02a7223d574907ac8b1084396ba2d00c891fad1203c49eb8ec09b22be8c36defed111d6145628b6e66045
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff48e7a8bf8934f540032697266682fa
SHA12f59ca8caa84b6f3f8fe95a33525d28b5ef9cbd8
SHA25691498704c61f911b8b7153ef6a680f33e97c513dbea70ebc4be18ec214210676
SHA512407e788a01796addb2114539059dab68e683f0f8675989c673af8c84ad463f86d3fbe25e52212e271ab0b73f2d7145fd3dd16a110b7e5ade56a67963da197b7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554bdac96703979aed1b2d82a9573e8cc
SHA11bf9ba834e8de884d2c2e1eb0c9ed6fb0556d0be
SHA256dac9e468918a117a14c56c602df84788d5a707db2dfb62caae47d1c8408453e9
SHA51201aad1048f523642e3d5c3f6c3b328afb50bba1c9659bf7b306e16890d461d4b8866f83f18a47219992799a31f6f867a3ac77325e512c04de16ddf7ee6a16372
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
119KB
MD557e8844ca0c93923661be90da16b3ce2
SHA19c5fe4556890237c53daa3a72605a160d41e252e
SHA2562a123d96b37a13b7ece16485c7c56220bf292b72ce2698b5e52a181910cf282a
SHA51219e2a560a61f8b80912858bd0a610960ee796003c2734bfcd3d17b4776b16cc5e1646363862f9ee6cb2fe28760356a6ecd17fda68caac71cc0d9e767a370fce1