Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 21:41
Static task
static1
Behavioral task
behavioral1
Sample
ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe
Resource
win10v2004-20241007-en
General
-
Target
ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe
-
Size
119KB
-
MD5
b413e1e0fd852ab4e5d72492bfcb7190
-
SHA1
82c379067b09f4329697e44619a0e30e6c12306d
-
SHA256
ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805e
-
SHA512
ce4779d3053a2c2031aa57e880de642e576bbd721ffc1b933a7518c2ecbbbbb8477496b754791f1099f634d43bcb34eba218758bfbb3af2e350180371878a6d9
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14FOL:P5eznsjsguGDFqGZ2rDL14FOL
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2712 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1644 chargeable.exe 2192 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 1704 ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe 1704 ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe" ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1644 set thread context of 2192 1644 chargeable.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe Token: 33 2192 chargeable.exe Token: SeIncBasePriorityPrivilege 2192 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1644 1704 ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe 30 PID 1704 wrote to memory of 1644 1704 ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe 30 PID 1704 wrote to memory of 1644 1704 ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe 30 PID 1704 wrote to memory of 1644 1704 ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe 30 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 1644 wrote to memory of 2192 1644 chargeable.exe 31 PID 2192 wrote to memory of 2712 2192 chargeable.exe 33 PID 2192 wrote to memory of 2712 2192 chargeable.exe 33 PID 2192 wrote to memory of 2712 2192 chargeable.exe 33 PID 2192 wrote to memory of 2712 2192 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe"C:\Users\Admin\AppData\Local\Temp\ddec1d574a91302a216de30239fe6679bb4be6dc20a226b06b4e7e167c99805eN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0cf5b1794eca7cd73f9c020daab8ef2
SHA1cd040b212f8cd90e629e7acefd14972b68e575ea
SHA2562af00edce7ef3266897e52dc81e8de3b7a079028c0f1f96eaff9e38ad342f617
SHA51255c9f22bc101c986b2e83f31e20415031fbf1fbfedd33907487de75069c43c5cfe3ba243025de6b66405925ba506f66d19d9da69af187f499143bc2da71341de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD567e5664d5e3099490ce9787f8ad0fe35
SHA141732f3f891d22a7e17fa7399a1066956eeecaf7
SHA256c3e85034b6bc5ae53b47865484ab50570997bd0731775e92162c7bc74eae02a8
SHA5125c58b7a9e3512775a5807c54446dc66bae7d9fe928691482b8d2cff6f5303919112ee964f5bae35be8fb61f5b322c9e0c9e5b8cc2ae58abffa57cfc67b132a10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab9abe57b9298814192fcdba8913a275
SHA18799ca347e293e7d60fbe01232d4a8d42a1a9de1
SHA25641a621a03b118e6fd81acfc09f195a5fbc5f3ff1af48988faa24e8974c11ca5d
SHA512122b771de6cdc066f75fc712e97462555719a182c41539dd03adeeca2fcf162353ebc31de311086510b182b8bf9f19df284216cd85ed9f9acd4cba6a2321ab19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d69b6911910545c431915c3ca60ab68c
SHA1ae45771cf6a70ad29f7caf8638fc4bb365e3a8d5
SHA256011c9a911f8e293e059e1088f5ee08b7b43924c412c09d3f07a3152992663220
SHA512b04de4029af7150e514914ce6c1df403a59db5aeae3887bb42b1efd6b23dedb3b196b5f6d36906f386ac056d37912b4ab4f5191a9fc3585834acba7bca6ea1ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e8cc387b429cd4e8ed56c092830fcd5
SHA1a2cc9d21182813565f07aefc2cb3ff1cb4b02bc8
SHA256929b5bb162b4f427a66cc65ddee09bf2ef79897ed084e6a457f1d34690262f2e
SHA512c133918c1259dd45b7bf5526165cfaee18139e1235c4777f609bef6d27f8757f6fb8aa660e0a73db8d941ff39e3a5a69eb1688c0217c2c2b62c1eda4599ef416
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
119KB
MD5d412451b34f725eb6a16a8c9d9de8aa0
SHA153641cc1f4a1812a9fcc4c174c9a7880617aad8f
SHA256ecdc8bead65038652dc7e0d38bab3a403c6c677fecdfa42cde2262fbf5b73155
SHA512f8bc5f2f25c9e7944681e598e79b297570d9b29d2e87acb41686c805aa0e4a71fed01142ffb8570a1d97f146349dbf89f20fd5c2dde1e487993ba08c35d0ecc7