Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 21:20
Static task
static1
Behavioral task
behavioral1
Sample
47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe
Resource
win10v2004-20241007-en
General
-
Target
47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe
-
Size
119KB
-
MD5
9e1147254cac7797a097dd3a21454a40
-
SHA1
c732f4e56bb53b88615542b5811be06a6975b76f
-
SHA256
47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0
-
SHA512
a0812f7f49165b2653a8c5f0f3e974ddf224b2f142e80a32b97a40f6d42efaf5f57b0231deea366071470d809aba10c48eb05bd296bb574bc9ddd8a9214cbaa6
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14Fgf:P5eznsjsguGDFqGZ2rDL14Fgf
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2864 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2940 chargeable.exe 2908 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2424 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe 2424 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe" 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2940 set thread context of 2908 2940 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe Token: 33 2908 chargeable.exe Token: SeIncBasePriorityPrivilege 2908 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2940 2424 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe 31 PID 2424 wrote to memory of 2940 2424 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe 31 PID 2424 wrote to memory of 2940 2424 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe 31 PID 2424 wrote to memory of 2940 2424 47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe 31 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2940 wrote to memory of 2908 2940 chargeable.exe 32 PID 2908 wrote to memory of 2864 2908 chargeable.exe 33 PID 2908 wrote to memory of 2864 2908 chargeable.exe 33 PID 2908 wrote to memory of 2864 2908 chargeable.exe 33 PID 2908 wrote to memory of 2864 2908 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe"C:\Users\Admin\AppData\Local\Temp\47e8f52d61c1196ad37f34a79fda85c4a911eb34491e21d7ec6142f640bc3bb0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0cf5b1794eca7cd73f9c020daab8ef2
SHA1cd040b212f8cd90e629e7acefd14972b68e575ea
SHA2562af00edce7ef3266897e52dc81e8de3b7a079028c0f1f96eaff9e38ad342f617
SHA51255c9f22bc101c986b2e83f31e20415031fbf1fbfedd33907487de75069c43c5cfe3ba243025de6b66405925ba506f66d19d9da69af187f499143bc2da71341de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD5826ed96ced0fc0d002c502d846e53ffa
SHA1ae9a74c0fe6202c7edf0bb35d8f820e8f52c0da4
SHA25694cfe22508ae576504faaa9eb7db1e709d703e1cf2d7ba02264259b36f72cdae
SHA5129915f4c6ce06ef77995cad50e8bdde9840152c2736ee11d10746c360303cbca45b5b83fa69a7d59dd825af666c6d0d55f78588d58610f689d20ddbe07c776598
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b26848e81c53cf499f16675d890aa8f
SHA1221699f7207ba7459a16f449f48dcee9f643d715
SHA256a9ee3af2582e69bd3d13de534391bd75b490ce1a3d2fcc867bc6c1b2eaba2969
SHA512ab2d7bfdbecf5b433d7476e450fe7bc2ae0a557c2a6f903850c08a9474e9a9cfc970cb7da7c5933959ffdb3d2f09577e87f93013c970acf0d73fb637f1f30231
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556710f2feedee616bbcfb62fdb731f3d
SHA19941e3946b1359631b989f41e29fa52bece41584
SHA25658a54197bbd1fc33c8fb1eead96bc1121cd14e074ffdd4971eca21cbaa9194b3
SHA5129095c56ad997644fec4f9656ca32c37f393746cbfbb6df90546b2fa4b8274f4dacf229937b72ec56dbba12cf6333c6500d9cb4fa4c87a210f58654d0668c3de8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cee1b31a6ba2312e8aab4af8ba51ab6
SHA1802c959d166cdb3ce56f7157bef76f46c33a32d5
SHA256e0a07cfeb16fc2be87ac88dc379f181d5a7e090b5363b65772740d5c0d01ebd2
SHA5122f0477f7bb9513ca7e844d4c8dc61c9a4b533fc19b591b82b7f62385e46ed7f17c240cd86d649d367e592db4fcb2d048737ff87452737e424c6fa62b83af200f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
119KB
MD5bff39b5ce9c4d56586f020fe5b2a83ac
SHA1084c1edd80d1761ed449a1bcd6682219128d8dee
SHA25603c4a56012c2f12eee199b0b7007dee5d6deb4cb91422a7ccd17bb951f2379b8
SHA51264f65cf690e999c583c3db7c83d5b1863d7e6c4a6dfe54620e6b2bc9a523ec3a755ca39fffbb8cecdfd5ecd86cb4eba327f5f40a95a2179da342b57113713d5b