Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 04:05
Static task
static1
Behavioral task
behavioral1
Sample
eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe
Resource
win10v2004-20240802-en
General
-
Target
eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe
-
Size
118KB
-
MD5
2dac3a64a90ba07e4bfe9cbc2d798cf0
-
SHA1
f7022fd081b637ef837eb1a8fdb09ce5a8001fb8
-
SHA256
eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5
-
SHA512
4aff4148047d7882cbbbc0797ae1a3ac6eafcdaf5ddd24d7d70be38fbdfbb88b486d34f183ade02d6aae808a996061f7c66cce7fc694b10d5aae4fee34421c33
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14Xx:P5eznsjsguGDFqGZ2rDL14Xx
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2652 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 696 chargeable.exe 2748 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2680 eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe 2680 eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe" eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 696 set thread context of 2748 696 chargeable.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe Token: 33 2748 chargeable.exe Token: SeIncBasePriorityPrivilege 2748 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2680 wrote to memory of 696 2680 eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe 30 PID 2680 wrote to memory of 696 2680 eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe 30 PID 2680 wrote to memory of 696 2680 eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe 30 PID 2680 wrote to memory of 696 2680 eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe 30 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 696 wrote to memory of 2748 696 chargeable.exe 31 PID 2748 wrote to memory of 2652 2748 chargeable.exe 32 PID 2748 wrote to memory of 2652 2748 chargeable.exe 32 PID 2748 wrote to memory of 2652 2748 chargeable.exe 32 PID 2748 wrote to memory of 2652 2748 chargeable.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe"C:\Users\Admin\AppData\Local\Temp\eb1d92eb4e8a4cf0ba8d106116f18775268be557ec4557565a7c55ee80fd6ea5N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5732cfeb76b91c4d13978a00b8c666ed7
SHA10c57f76436701f4d51397d1d4e86337dd9ab1964
SHA2569fab9fc0a1da813e6ddb93904c1fcfa6546cfbe70747ff8468ddd14d2552dbd2
SHA5122b8618e823355a4fa646d51a753f67d34bd7b14367d46fa187f2294af7c2794c6cdee664ea570862757a5f1c99dfcb67a7d4ddf8389d07dd8d696fe55aa538bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590d4ec410fc438ffefc5aaff9769bf70
SHA14485905dd952f211fcd573c4cf1abda395d9f019
SHA256730c713fd5ec0fed1dcdb03c9539c1e3bf4c75ed83a8ccf83cdc4877b9d83b6c
SHA51290199b72d663bc0405b06111f0c5bc339356ffe24000be3540e1b9f38b50aa2a0524a40c0cd328db668913a7e27e552a17cd47968336c531e439917029c890cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54014ca560302716fe2dbb684900926d5
SHA1e90013ba3d7b84e874437f756d9a70b7960fc972
SHA2561ae2d8cc455f624db67a4334fce094bdd12875deb874320ba52893797444f421
SHA5120d5caa6bd90fa960567a19e869f8871d9a5a542aca054833c1d22e17c78c5f024ed2285f8f2438a96c412681b92abc7713c8c93c17a6bc7590434982dd4b95c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db5cd1aef773d83badc406a46de3bdd8
SHA145c6e164e6b773c00d690d22133017c9e8988c4a
SHA256084c8d83c77840573adb82d89364c9e938a6fc153b48e819e88af5ea83ddf8f3
SHA512f5b5de8dc554a074aeefa127e3b3ae490a23a251afad7986e98bc076e4e22fadbd78d29496aad4c28e7d9dd3d521cf05021bbbe663807be4c71336d82d3de523
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD513b4d0bed611c28a40bc75756ef922e4
SHA11eba6e9e9eeadd1614124058a017e537e53517a9
SHA256fc4882321e484be916d2f5aa637de4a582276f8b8575111bffc104fed3bef77f
SHA512a75bf1206dcad4368921bf3429fd3049a45a040083e4c8ab9735fdac2f67732ad0e3a7d2e17a7557f7ba4e4e3130afd7ea1c4b0c90fec0849b053037ad502b45
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
118KB
MD5113ba7ace18888aa27bfd127dd00b458
SHA1b18eabfadb31717e257d09048bb97b735460ba1e
SHA256a41107a89b85ecc347666960e035aff7b083a48c48400473aeb3400517c8f4cc
SHA512233566b03a88abe654eb32a6e8d8a64a4be0c39cb2fcfce5c14ad15458efc306971b610486ec99e59c1a170d1ea9175258163355f05a1139c48088aef800a805