Analysis
-
max time kernel
112s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 16:37
Static task
static1
Behavioral task
behavioral1
Sample
f9a4d98c734695a1c02d4620da8cce10N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9a4d98c734695a1c02d4620da8cce10N.exe
Resource
win10v2004-20240802-en
General
-
Target
f9a4d98c734695a1c02d4620da8cce10N.exe
-
Size
118KB
-
MD5
f9a4d98c734695a1c02d4620da8cce10
-
SHA1
31b5e04977054b521afd697199108745be6b081a
-
SHA256
e3f63a4ddb9885b2a890a887454850f4b47bb4cb956bef7e98be37a579c84e65
-
SHA512
c5e51e9f0250935f73cdf31d4132f12ba47b69ac3930b43b8a03f29949c66c48a5bfd4cb878e2ee5b9acaaacf0a7bdc7cb9f66be8ef96b8f669c2085b5cbff71
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL2rKIt:P5eznsjsguGDFqGZ2rDL2OIt
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2888 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1580 chargeable.exe 2256 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2476 f9a4d98c734695a1c02d4620da8cce10N.exe 2476 f9a4d98c734695a1c02d4620da8cce10N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" f9a4d98c734695a1c02d4620da8cce10N.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f9a4d98c734695a1c02d4620da8cce10N.exe" f9a4d98c734695a1c02d4620da8cce10N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1580 set thread context of 2256 1580 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9a4d98c734695a1c02d4620da8cce10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe Token: 33 2256 chargeable.exe Token: SeIncBasePriorityPrivilege 2256 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2476 wrote to memory of 1580 2476 f9a4d98c734695a1c02d4620da8cce10N.exe 31 PID 2476 wrote to memory of 1580 2476 f9a4d98c734695a1c02d4620da8cce10N.exe 31 PID 2476 wrote to memory of 1580 2476 f9a4d98c734695a1c02d4620da8cce10N.exe 31 PID 2476 wrote to memory of 1580 2476 f9a4d98c734695a1c02d4620da8cce10N.exe 31 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 1580 wrote to memory of 2256 1580 chargeable.exe 32 PID 2256 wrote to memory of 2888 2256 chargeable.exe 33 PID 2256 wrote to memory of 2888 2256 chargeable.exe 33 PID 2256 wrote to memory of 2888 2256 chargeable.exe 33 PID 2256 wrote to memory of 2888 2256 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9a4d98c734695a1c02d4620da8cce10N.exe"C:\Users\Admin\AppData\Local\Temp\f9a4d98c734695a1c02d4620da8cce10N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9d895cdac909e7871557e9cd916811c
SHA1434a3a2c7e017384b3984562310a219e2001ed6b
SHA2567281b60f584c6c1508478369a2b38ca7a7c7c0b5dc47f5b2539fc5ce66d95ea6
SHA512e9711ad08b397caec3a17ce7ba95518f915f27a681fab307bd703eeff239c116f90069bd7dae8b562da22654fc19dba31f857c6e9e017b40137af49346704b2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c2f8bacc03f6fd046f0fc37e5ec9c07a
SHA1e4c14dec55db070d1322c8acf326d657bc2f9512
SHA2564f165016447b965eaad43e2cc5d3bb7020d2fee3a04ea0951b5ad2f42951d6b5
SHA5122ac10aa3488bcfe74061ac05c06000ff038a5cfd89b20144e500ab75554524e68c16adb2c464f7a347e1d766c8468dcd9e592e3d5c398050198443e38626a997
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f73a960d19b68222883b908f6548ae3
SHA1407ad6ffc036f1b280fa21b461895abfad8d33a6
SHA2568d9e3207ac71dd5adf670c395cef9eea2854c52e6e82ab1524331b35f5fe6570
SHA512f1df138f8f89e4f53093bc52a477119f0aa5d0d5c69e4d15b56e00978bfe71ede195c53d728affcb4775477b3a6a6991e5cc07fe9f2764c39dc81133e16100af
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
118KB
MD57d0a87614d6449b63d1bb75235ff1ec4
SHA1e6f8e5001578927835cf7b3acd3f7a679d43aa22
SHA25685363c9068e24ea526184258b7771f754a254a7c25343ad87c6975ad9613b5ac
SHA512ae47035be4ffef2eda86d0219e20de83de555087c49310a229a830f38414d3609be998a8c238aabc640c5a0bf9963dbecd181dddda10e2c94eb6b54640773e32