Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 04:10
Static task
static1
Behavioral task
behavioral1
Sample
f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe
Resource
win10v2004-20241007-en
General
-
Target
f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe
-
Size
117KB
-
MD5
fda7c672fb826156ead78ef2d53ea576
-
SHA1
0984be1198abeed4f259fcb8f69304fc6bbc849c
-
SHA256
f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16
-
SHA512
a4711c99f1c9e51c911ddfc75e5f7914625afbd3713b4ab41ec3948b2911a57204677bc71af3612c3393cb47ed852e74dbe5c1ecf9aeb47e4a94ce45d77914ad
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLVgO:P5eznsjsguGDFqGZ2rDL7
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1192 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2648 chargeable.exe 1576 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2816 f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe 2816 f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe" f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2648 set thread context of 1576 2648 chargeable.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe Token: 33 1576 chargeable.exe Token: SeIncBasePriorityPrivilege 1576 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2648 2816 f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe 30 PID 2816 wrote to memory of 2648 2816 f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe 30 PID 2816 wrote to memory of 2648 2816 f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe 30 PID 2816 wrote to memory of 2648 2816 f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe 30 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 2648 wrote to memory of 1576 2648 chargeable.exe 31 PID 1576 wrote to memory of 1192 1576 chargeable.exe 32 PID 1576 wrote to memory of 1192 1576 chargeable.exe 32 PID 1576 wrote to memory of 1192 1576 chargeable.exe 32 PID 1576 wrote to memory of 1192 1576 chargeable.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe"C:\Users\Admin\AppData\Local\Temp\f25c2fc70eca513112ecafde460ebd95f18a8fac38b219109e0dcf0a81cebf16.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1192
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53e3aed1c0ba46c98a8ef6b3bec083998
SHA18df2ba67925f2c9580ead34fc567acd35c55b416
SHA2563fab079f84b987b1a1e305228bd9d2c7dc9a4033b62d3715073c009391fc949f
SHA512f0afb50c3ca2843e0dde736e5ce6d327ad2b70ae3e04c46c658878208dbd242059efc414f8eff22e9e6034a4a4948b34bdd612c5156c3d9a7fcbd38238066b29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f5c72417c51f89b67efc3408ad923dd
SHA1ba20a9ce2eaf0a77b27a70da8abfa6f4083fd1a1
SHA2565db9e1b628d74a4e8e26566af85b34271d8ae5c144a5375177b031a1f0a8a5bb
SHA512d499eec89a4cd9e6b78a4b90811e7ec82f1679a08f2fb9648bb8cb9a107c650993da8a3453e96827526d36363256e42e87aee8fd6465ea8c08747e6818f817c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5147ae5e4d27a2de2eeb57bb1ca794059
SHA10c92cc6d2701b154cfcf2535fc4f54975f04064e
SHA2561470747db123a7c7d6f4c6681731902ab03407c1773c82830c175d2ec20c0245
SHA512c5a30be6f6d7bbe55b58f5849f01d64623850ce2369f6183ab8b451da62cb2ffc0837bbc665fb26c580d6fddbf6fca6723101dd1fda3fc7e4c1b9dc98a568bbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5770aa4e676ce7032f8c25ee601a2fba8
SHA17ffc9cfc3e158c258cdc97619a6c8c589aeaf794
SHA2564bb9fae2f19eb98d4d66c9349e30773953527624f8430447e4648a4973c539b2
SHA5128f1ce6c3e3ab32d14e37333e0219f53f83391828a42a56d0f2a11a2bd1728498e83d966412455c645717ec541a4db4e4bf098334a28b526bbe7bb4b871458d7b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD5c2b593afa6328f83fa827a9071153c32
SHA18025b83567ea66065113b9b644b7d407362df87b
SHA2565eb5779b9210ec149f942d85a120e1c09352a677ca7bc42de24ea675b81e2975
SHA5125de8a72201093f02559eb0b1c688c800ac17347f808258af2888a05fa3dde6a660bea7eb8043d3e37f7a48eac38c31bf340cffa004bd10fd6803f2f87460ce80
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
117KB
MD519548de35beea98a9e7319c9c7229834
SHA17a549dbb29da624def4c6c05c248b24af4778110
SHA256e71f3f9d3237cf51a6735328bf8791e35e56130752ae79a1b19fd2ddb3ec72db
SHA5129f7cbdaed85cd5a62de8792c389d0e0732c2928ea9aa9243a54caf614ee14aaa3c438d92d41507ac78c941e7c4250d59715eabcd747829bc50c5ca9af55d92a0