Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe
Resource
win10v2004-20241007-en
General
-
Target
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe
-
Size
117KB
-
MD5
e7f089e6b8a346d8d997865ea9da9803
-
SHA1
39a34d91883d78aed59022ad02f65af4a13632c6
-
SHA256
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e
-
SHA512
cbbb4a7092a9d370978c9525df7ac4eb814193365a3e4978c260cceecf7c90312edb29b6acc15a9db9ff9b84ed34b1368be99f49cac4af48fb193885dc183604
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLVg1:P5eznsjsguGDFqGZ2rDLY
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2848 netsh.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid process 1352 chargeable.exe 2652 chargeable.exe -
Loads dropped DLL 2 IoCs
Processes:
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exepid process 1968 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe 1968 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe" 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid process target process PID 1352 set thread context of 2652 1352 chargeable.exe chargeable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
chargeable.exechargeable.exenetsh.exe34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
chargeable.exedescription pid process Token: SeDebugPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe Token: 33 2652 chargeable.exe Token: SeIncBasePriorityPrivilege 2652 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exechargeable.exechargeable.exedescription pid process target process PID 1968 wrote to memory of 1352 1968 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe chargeable.exe PID 1968 wrote to memory of 1352 1968 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe chargeable.exe PID 1968 wrote to memory of 1352 1968 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe chargeable.exe PID 1968 wrote to memory of 1352 1968 34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 1352 wrote to memory of 2652 1352 chargeable.exe chargeable.exe PID 2652 wrote to memory of 2848 2652 chargeable.exe netsh.exe PID 2652 wrote to memory of 2848 2652 chargeable.exe netsh.exe PID 2652 wrote to memory of 2848 2652 chargeable.exe netsh.exe PID 2652 wrote to memory of 2848 2652 chargeable.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe"C:\Users\Admin\AppData\Local\Temp\34f1e944ee9e48ae1ba3b43332879543eaed77e3072dd15d2b2bc8c13aca746e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0cf5b1794eca7cd73f9c020daab8ef2
SHA1cd040b212f8cd90e629e7acefd14972b68e575ea
SHA2562af00edce7ef3266897e52dc81e8de3b7a079028c0f1f96eaff9e38ad342f617
SHA51255c9f22bc101c986b2e83f31e20415031fbf1fbfedd33907487de75069c43c5cfe3ba243025de6b66405925ba506f66d19d9da69af187f499143bc2da71341de
-
Filesize
1KB
MD53e3aed1c0ba46c98a8ef6b3bec083998
SHA18df2ba67925f2c9580ead34fc567acd35c55b416
SHA2563fab079f84b987b1a1e305228bd9d2c7dc9a4033b62d3715073c009391fc949f
SHA512f0afb50c3ca2843e0dde736e5ce6d327ad2b70ae3e04c46c658878208dbd242059efc414f8eff22e9e6034a4a4948b34bdd612c5156c3d9a7fcbd38238066b29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD505601414675261a37db86623cc928eef
SHA1c6df12d031bafa4dbf84063151849a3beaff3509
SHA256e65b73ef13898f99532e05db38964f9f914b184723e0a6b3577e423df77ef243
SHA512f5fe24b1f22eb1ba2e285d6b7072436f88b7fc8ba2a4df630fcc06261129cf9fa2dff808e1740378407f171ba4e2069dc6f84cc135f5bc6ed0a482c93c7b7bd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a2a7501c9ad2a4c042cb7406c692bdc
SHA1b3e7db255f07cb2631485293812cef0fa486d334
SHA25662d6bacd0a44b66d54017767314ee1389f9383371c8fb20d9a27b190c792cd34
SHA512539840290348873b034d5222135763057a6807046be11e02877ffc769f41cafc5c4eea365adda66840df5c57337bcc8ff7547ff18ff3453bc9f29b4203f5068d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537200ca993577aeba6c8a8c5197708d2
SHA19a515474d51d9b98409abfbf42b32bf87eb9bcd4
SHA256342355239f7a3f70c25af9c2abba03b8b44a044c468e09af2c3e8eeea0fe6a60
SHA512f15f47a28b0abc79a0be276a6272a1b4a8bf9fe74f253b309e6e44547cc663addbab86563e8b82522225fc607c8529caab93cc16dc2767db5440ea582a0461bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a641256ffb0a477898599d44c5ab09ed
SHA10295548fe55262415bb73b433838166e5ed69c2e
SHA2561bb36fb4051002223a48b0fa477bd28f52fb468deb1800145dfafe8bae6f194c
SHA512176ee39989279d5fff3ae200535dc9f6594c55dcf1a9d530877496997bdd9d24dc08b81178e613df61ee37cea011074e42481602f9ed71bec9b963fb5bb32b75
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD53db58e31279cab4721be098eb5f32537
SHA139689e31e9a10c68b0b4f140e364510ba4d89896
SHA256482c47d260701295275d4281bd7278e12ff8be1b815f57056f020c80390ba0e7
SHA512391ddd04f2880eae6ddac0f70acc5d675448cfd3a87d0c906682819d59d99edb7db736cbae7e245ccbc05ebc091a02ac9006e85f017935b9e86c755ea9c94535
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
117KB
MD5af6b3b6d1fc705a0428bedd3ee2dcb30
SHA1deaeb8d8c7bd288f0781a5f71f55ab40a8ef4b00
SHA256c0f885b14479a6112cd5fe448719d517ecb4da6eb894ad74d6a0879d94c808ef
SHA51275757f748185c76bf184fcce8178156a2299eb004d80ceb26aaa4c120a6cda45d589691e7fcb736fcfb4c13c1f4ed636576f2508c5adc420e7d8e6f10fd26881