Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe
Resource
win10v2004-20240802-en
General
-
Target
560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe
-
Size
117KB
-
MD5
0b7153383aea7358893fb4738d2fb930
-
SHA1
74b77042b0e7a5c75a94d28c189f9af9c4aa0ffa
-
SHA256
560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9da
-
SHA512
c59590a721af835e913fbeb5debc446541c4dba06b4aec3080730bf960254b84e140367c5f3397f3f30fea5b3d93a947bba7867b6288c7efe9c8469a18f49f98
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLWS:P5eznsjsguGDFqGZ2rDLt
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2904 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2224 chargeable.exe 2708 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe 2328 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe" 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2224 set thread context of 2708 2224 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe Token: 33 2708 chargeable.exe Token: SeIncBasePriorityPrivilege 2708 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2224 2328 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe 31 PID 2328 wrote to memory of 2224 2328 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe 31 PID 2328 wrote to memory of 2224 2328 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe 31 PID 2328 wrote to memory of 2224 2328 560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe 31 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2224 wrote to memory of 2708 2224 chargeable.exe 32 PID 2708 wrote to memory of 2904 2708 chargeable.exe 33 PID 2708 wrote to memory of 2904 2708 chargeable.exe 33 PID 2708 wrote to memory of 2904 2708 chargeable.exe 33 PID 2708 wrote to memory of 2904 2708 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe"C:\Users\Admin\AppData\Local\Temp\560bb32f1ac31ba827d02dc85dba1b9abe854c9fd2c32c2403f865bb7a87d9daN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0cf5b1794eca7cd73f9c020daab8ef2
SHA1cd040b212f8cd90e629e7acefd14972b68e575ea
SHA2562af00edce7ef3266897e52dc81e8de3b7a079028c0f1f96eaff9e38ad342f617
SHA51255c9f22bc101c986b2e83f31e20415031fbf1fbfedd33907487de75069c43c5cfe3ba243025de6b66405925ba506f66d19d9da69af187f499143bc2da71341de
-
Filesize
1KB
MD5732cfeb76b91c4d13978a00b8c666ed7
SHA10c57f76436701f4d51397d1d4e86337dd9ab1964
SHA2569fab9fc0a1da813e6ddb93904c1fcfa6546cfbe70747ff8468ddd14d2552dbd2
SHA5122b8618e823355a4fa646d51a753f67d34bd7b14367d46fa187f2294af7c2794c6cdee664ea570862757a5f1c99dfcb67a7d4ddf8389d07dd8d696fe55aa538bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD578f697f7e3bea2ddbbcb269cd5c11154
SHA16b2e8123f62926b2f62667ff21ad9a0928e19420
SHA256780b5a392c06442fb7c22d26a1238d5d12bb5b7ec62611cbb53660a598678cc4
SHA51228cc1dc4d9fa53d679cb73c80978ad3ba61be30a9641da1a224209637e053208166c53ca5746bea4a99060e7ef15c000edb186b51477910752cd7e2fe76ebd9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b6fab9a508521bdd885193e7332c6b4
SHA1d74314794380d0d11c60ed9e70df0434ab81376f
SHA256fc8a9bbedf23f7cae16ce292dc506f6607d32399b3726b081944f8f5131ae2c4
SHA5120bf3759d19f2de0c30d518be01412e09a57a82cc1fada2c56dfeef28390c1c1abf8e7de96a3bfd125e4867c15697b5137fdab285f06b95bee00f5a55612621be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d82be5cf3510a44c2ce90e59be1b26e1
SHA1cbdad331f540c185888cbd51baa2ed366decd842
SHA2560fad409f6849c9a7ad1569d26790122403a03f58e862ca72837be1ad8ad36ecb
SHA51254e940d63ab97abf1a4df3f2df801ec64bb82034f0fd6f88ed2b574cb8e2ef8e76b416e567153ee90fc17028a7798ebfcf5b6d0ac9289ceaa4435fdd48d05992
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aac1dfe67cd14a21fa4c1c39d6e1e120
SHA140e608e085aac4364ce7f8fe134bb814b24457e7
SHA256673d51c8f5b1e66ea0e8b7e531145861e68803a7504bbecbbbba28e948153764
SHA512c1d5f80115ee582c004d61a4125f7aaf5af710ba3d2ca834371be46b7f4f95769eb57cfe00a67e72da2fdeaf15ee167cc45a4512dc053eb0b46dab7a5f5b143f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD572c05504aa288a2e256c81997b1bb66d
SHA1d1f408b6ad092a1b2b75071cbd48634fa4cb5011
SHA2569d1e35247841e863e87f1bb5ee509f6617bfe751def3d3025ddfe940bfa5378a
SHA5120f31d408fda54d3f3953ff0ab9c36baf0ced34120a8c671e81049094136e15f39482f9342430acd625aa47d598e25e14c72bf7254f341f25e29c66f78e099d78
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
118KB
MD5e665aa27e273c6df01d58e703cf206cb
SHA197aa2cf5f7b7db52ff4ee9acd66a03d226b97bac
SHA25681b8af772c26d5686653a1211a3fbe9825b3c71baa94782e02c63ee7d886e77b
SHA5129741a04540c3e8f0f5a7513854ad8edd0cd74cb2d941f0a8800fc7eebea73bbd8222186155416c2b75574cdb4b530de8b8166f081083b00ae4ca18ae8370039f