Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08/12/2024, 00:43
Static task
static1
Behavioral task
behavioral1
Sample
e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe
Resource
win10v2004-20241007-en
General
-
Target
e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe
-
Size
118KB
-
MD5
aec50297f7d8b894a11c327055765780
-
SHA1
53bdc14abdb2ad04843916d49510e79f92d60c81
-
SHA256
e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192
-
SHA512
47d1df3866fdf999a91cf3c665679a8e718de4fd1f85075dcb67fbbf9796006f2cbf66402e59fb55f983c633d53f28c0e530c5383735a5d79e1d759e1ecc0c4e
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLVgl:P5eznsjsguGDFqGZ2rDLk
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2808 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2232 chargeable.exe 2664 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2448 e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe 2448 e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe" e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2232 set thread context of 2664 2232 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe Token: 33 2664 chargeable.exe Token: SeIncBasePriorityPrivilege 2664 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2232 2448 e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe 31 PID 2448 wrote to memory of 2232 2448 e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe 31 PID 2448 wrote to memory of 2232 2448 e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe 31 PID 2448 wrote to memory of 2232 2448 e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe 31 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2232 wrote to memory of 2664 2232 chargeable.exe 32 PID 2664 wrote to memory of 2808 2664 chargeable.exe 33 PID 2664 wrote to memory of 2808 2664 chargeable.exe 33 PID 2664 wrote to memory of 2808 2664 chargeable.exe 33 PID 2664 wrote to memory of 2808 2664 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe"C:\Users\Admin\AppData\Local\Temp\e37e7166f31a6553ebe15a448f1895708a047541ba8d0bdbecd27532d0fc7192N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0cf5b1794eca7cd73f9c020daab8ef2
SHA1cd040b212f8cd90e629e7acefd14972b68e575ea
SHA2562af00edce7ef3266897e52dc81e8de3b7a079028c0f1f96eaff9e38ad342f617
SHA51255c9f22bc101c986b2e83f31e20415031fbf1fbfedd33907487de75069c43c5cfe3ba243025de6b66405925ba506f66d19d9da69af187f499143bc2da71341de
-
Filesize
1KB
MD53e3aed1c0ba46c98a8ef6b3bec083998
SHA18df2ba67925f2c9580ead34fc567acd35c55b416
SHA2563fab079f84b987b1a1e305228bd9d2c7dc9a4033b62d3715073c009391fc949f
SHA512f0afb50c3ca2843e0dde736e5ce6d327ad2b70ae3e04c46c658878208dbd242059efc414f8eff22e9e6034a4a4948b34bdd612c5156c3d9a7fcbd38238066b29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD5b12cec98336bd9aabbdbf41ea2597ee6
SHA1a54279fc4a19d139115177921e0a3442c93e09d6
SHA2563fc9ecddb26cbddebf4f404bb905af9337cfb34a173756648a344a1bc21b0b4d
SHA512b31cbd0cad4b1fcb0f3dc0ce12eb5ffa4b4d5a6fc0f4f7e9551e5e91bebc8a094c7244f754853ee9a51231373895cee27a35989fcdfa2bd0dafc8c9b5a1d5159
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537734477af9f87e58296b6934a7ff559
SHA181b504a2b726c44093a7bb7c0c7248bd3d62b650
SHA256f3997a410059857ab0249280fbf46e67cc04beb1ec68918b76927a9f1bf9fc6c
SHA5129431eb14d3826c056613d6ffe479da4c88310bbf8bdf41b134cc22a5df87387dae3a28352d8faad63d2e72270c706a73307d8a9dd57110f12d2127dff4e26bf3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5975d864b876fb668c792845d584108dd
SHA127f7cf777bac93d3d98c1bb2d05ef29b853963bf
SHA256592babaeebc45dff66b6a39876ee72258bf4d6eca0bc8daf9e29b4af995fe44b
SHA512c8b47e524d10a48d73544197f7b1d5509b23628e7eb09876cafa09a3780ce84dfe8dd624c2a0c2807dd78bcb0235e8a76efb79cfc435394dbe212540a4c9e4de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD580a8e62937e880799ed7607125c11a84
SHA1ae38ecc523fae9a913b4317289896a225578967b
SHA256c0d500304f469612c0a816ea4e6de46e15c3c64c5f133dfa53605fabb50365ff
SHA5129f327d73d8a927dcafc6a151824d918536f4a06742756dbb979e53fbfde952cb56c096c05f30b0276ac9bd076cf318ea297b219ade6f2d3bb1182f35291aab19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD54b733491ac2d9ebe7b545f8ef833d1e4
SHA12243964025dc487a7eab6c2f2ebe9ef81585b158
SHA256cda351e52fc56f783a83dc55176296925aff64923d8698a83506f8d16bebd7ae
SHA5128dd7475f8292b24eacaf5a30c44dc0c8cbd8847f5bc56b84bb83699576eeef5431b02dcf35564a7ed02ded53cd4e259d09d926ee3b2b06abf4f4d9f7d045090b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
118KB
MD5d205436257a63cf99e3eb187ae78fa41
SHA128687adaae72107861e0d51f1d71b021e2e46e0f
SHA25650658ae36fc56fd2578289e3f1a4fb0a498fbd984108be51b6054ae2e4fbd9ff
SHA51288078cc1f77e921aa0f8446bf6a7a3319ab09d5c78252f89fd0b39b1f821effacb5944ca657b7fb93c97862912632cd6f23bb659c58ceff048b601ccb9bd635a