Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe
Resource
win10v2004-20241007-en
General
-
Target
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe
-
Size
114KB
-
MD5
51fcb0e1145f66264117c2ee3acb717c
-
SHA1
6e06473649aaa011538582788644181849dc9bc2
-
SHA256
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c
-
SHA512
ec3e189e63d873a12807b573e091b009f5b706b1bbe55ad82760815cbc01c08c874986d49fa97ba9ec876987a17f00619159774f6a3d7ea432f4e22a784d69b8
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMdeRa:P5eznsjsguGDFqGZ2rca
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2948 netsh.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid Process 2020 chargeable.exe 2368 chargeable.exe -
Loads dropped DLL 2 IoCs
Processes:
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exepid Process 2408 b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe 2408 b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe" b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid Process procid_target PID 2020 set thread context of 2368 2020 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exechargeable.exechargeable.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
chargeable.exedescription pid Process Token: SeDebugPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe Token: 33 2368 chargeable.exe Token: SeIncBasePriorityPrivilege 2368 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exechargeable.exechargeable.exedescription pid Process procid_target PID 2408 wrote to memory of 2020 2408 b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe 31 PID 2408 wrote to memory of 2020 2408 b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe 31 PID 2408 wrote to memory of 2020 2408 b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe 31 PID 2408 wrote to memory of 2020 2408 b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe 31 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2020 wrote to memory of 2368 2020 chargeable.exe 32 PID 2368 wrote to memory of 2948 2368 chargeable.exe 33 PID 2368 wrote to memory of 2948 2368 chargeable.exe 33 PID 2368 wrote to memory of 2948 2368 chargeable.exe 33 PID 2368 wrote to memory of 2948 2368 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe"C:\Users\Admin\AppData\Local\Temp\b7fdf21cbaa45e99da150a3a51c8eb533a5799dda55dff138d15fadb48286b6c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a27eee08242719603c8c277520a8653
SHA1277b3c222c64ff5c89e8c78161d84edf7d87565f
SHA256371f3e0074cf16113373835fbc64ff54babf59ce3940a21d7a48b2a49e010b93
SHA5127d42f9d90deda5c7aa53f978a4d37c26fa7c05af59a8b39dfab67c210776f8ca2486cb808c9bce8ef68af8ab743454de002d6f8154305c0de2cbf086ad58ddb9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5afae9b6c3de4a38b4519bcba0ace164d
SHA1a104846b5b76615cfc970d0ae73c9b47791ba558
SHA25619fa9e3b63b802b97cb6728d20915284955e36b8fde3d99a94450579c38c1164
SHA512895bfc16814a42cfb11a6de47d0293b5403225b24d36b7d93a679e6d3aec2ef218a384f73d633b124baf278f7677402371ae8ab8681bf682dd1242000271e71e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca7ea5a54ffc6c8443c1f0f0a9746161
SHA164e6ce60d87e3970a4b21637cd2f000145f86ba5
SHA25634a648328b402f66492aae62172a831612cc42408930ab5fbb06afe4e2dea353
SHA512d9f4e29ac6db4976539d258ac6054e2133428e92f75b51fefc96f0e2f26146ab34e52f52942deaac3fc26c43a137beb92e759dbb45d739e00db20d68a1d74c75
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
114KB
MD5a31898ba3afca499270fb810e6ebecfa
SHA1d9a38b4919d8f1c2e660db7dbf5570c66a17fd22
SHA256a93d474d3a490341b1c1e4ae0a7ff3a4b343617802cc9ed818dc0f93c20d6e64
SHA5124193db5987b3a82a951bf2a77ff1993df7de8dc5548cb990683c0790164efae5ad70256e05d281d047b317e7bba8dda377cb504b55fb161cf280a2a7e50f9d8d