Analysis
-
max time kernel
119s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 11:34
Static task
static1
Behavioral task
behavioral1
Sample
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe
Resource
win10v2004-20241007-en
General
-
Target
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe
-
Size
115KB
-
MD5
23fcf061055a57bff56bf1cb8c39ba00
-
SHA1
7333eb694dff7292c836aa4cac34c3fe24ac3df8
-
SHA256
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bff
-
SHA512
c1efc0bd869c7ed2d302ce2bc31521bedf0270be05e1f7838c9746387549d3273160f2b9f36708aa474cbbad353afa8dac288b39b569f03cb30eafd230f6c5f9
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMdeRmf:P5eznsjsguGDFqGZ2rc+
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2992 netsh.exe -
Executes dropped EXE 3 IoCs
Processes:
chargeable.exechargeable.exechargeable.exepid Process 2324 chargeable.exe 3016 chargeable.exe 3000 chargeable.exe -
Loads dropped DLL 2 IoCs
Processes:
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exepid Process 2256 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe 2256 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe" 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
chargeable.exedescription pid Process procid_target PID 2324 set thread context of 3016 2324 chargeable.exe 32 PID 2324 set thread context of 3000 2324 chargeable.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exechargeable.exechargeable.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
chargeable.exedescription pid Process Token: SeDebugPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe Token: 33 3016 chargeable.exe Token: SeIncBasePriorityPrivilege 3016 chargeable.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exechargeable.exechargeable.exedescription pid Process procid_target PID 2256 wrote to memory of 2324 2256 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe 30 PID 2256 wrote to memory of 2324 2256 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe 30 PID 2256 wrote to memory of 2324 2256 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe 30 PID 2256 wrote to memory of 2324 2256 25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe 30 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3016 2324 chargeable.exe 32 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 2324 wrote to memory of 3000 2324 chargeable.exe 31 PID 3016 wrote to memory of 2992 3016 chargeable.exe 33 PID 3016 wrote to memory of 2992 3016 chargeable.exe 33 PID 3016 wrote to memory of 2992 3016 chargeable.exe 33 PID 3016 wrote to memory of 2992 3016 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe"C:\Users\Admin\AppData\Local\Temp\25f669ea146d8f2c977320f30656e2dd192147dc8c1760b6dcc028eb4ff37bffN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2992
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514b682cd70022afc7e1404fad3ba732a
SHA1e6cfb0822248455db0fbe452e8cc32bbfe8db850
SHA25696432ba0e843b0aa0ad356a35f329e4c5db40fef4dbf5df637a360df143f1328
SHA512af81e725e6b1ce05e39d5ba429a0f9379b2131f0f90c74bdb0d3de63934766615cc531015d8fe9b83218853711e838aaceecd4c718ccdc458ba7ff27d54baa8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a7cdb8d12979a80edfe2448ef2b41678
SHA17c4abfe5bde465642a0952243f98276bfcd518ae
SHA256cded779f9b2532df714ee349d6d3b518a67114487686f51c4171248c4f68b807
SHA51282e57926d5d5cc296cc63f0f3ab1e50a20dc613579fb9f43ba3ac923a1ed26fa9f75396b0fdd42b32352257857af23300f1a557b718da9e921b37ef267e3933a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5991979dda149f8ac977c5949c908da3c
SHA18e60fafb12ea610384341f97f5b3b845d3856192
SHA25668f34727897af433d6a0a9d2af8a74b5274ee5704fc9332c7ac60e99ad09074d
SHA512678f749986b2fa2563e721808e89bdab96eebc52ad488944fa6f8dadeb2fb2f8060e7af77b1fc211b2b8d6f4ab750ec62efef279373f5f9809eb70953d882484
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
116KB
MD5aa8615e2b7dd49c86e93381d77b25b1a
SHA1dcf568c8813162341acc7dc3585a6e7a7a58d5ce
SHA25620bcf2c99ed960e060b629d61a10608805f8acff2ccdfee3a68769ea53777fc3
SHA5126ce69c2041817aef34617a4813060cce4d0ab30cab858e4b6ac2a549582d86a5241ebec9b15339127400d3be39e86e299868672b6a5e90f1da0a17915b372b46