Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 06:36
Static task
static1
Behavioral task
behavioral1
Sample
9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe
Resource
win10v2004-20241007-en
General
-
Target
9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe
-
Size
114KB
-
MD5
d0d346fa85a66e68c2abe1cd76a3a500
-
SHA1
be68263951fe0464a90963145a932a17b7e251bd
-
SHA256
9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511
-
SHA512
c78a94a7ae2455ed9841baa511b4c973f025c04b540e1a372fcc1f0fd41856a5defb355d0bfd1c79c40f76713644f9c336f926869c058105e9f39bf0f4aad0ff
-
SSDEEP
1536:orp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4xtKegoxmOBh73RmW:w5eznsjsguGDFqGx8egoxmO3rRmW
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2880 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2316 chargeable.exe 2780 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2168 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe 2168 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe" 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2316 set thread context of 2780 2316 chargeable.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe Token: 33 2780 chargeable.exe Token: SeIncBasePriorityPrivilege 2780 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2316 2168 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe 30 PID 2168 wrote to memory of 2316 2168 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe 30 PID 2168 wrote to memory of 2316 2168 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe 30 PID 2168 wrote to memory of 2316 2168 9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe 30 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2316 wrote to memory of 2780 2316 chargeable.exe 31 PID 2780 wrote to memory of 2880 2780 chargeable.exe 32 PID 2780 wrote to memory of 2880 2780 chargeable.exe 32 PID 2780 wrote to memory of 2880 2780 chargeable.exe 32 PID 2780 wrote to memory of 2880 2780 chargeable.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe"C:\Users\Admin\AppData\Local\Temp\9e40eaec1f0cc499b956aaeea8855b41fca2ca046427fd46161492565ba16511N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5e0f0b8f461db801f254602f9093a0317
SHA16d9d975107b8eb4587c0d551c16c05abac05816d
SHA256d8fbdc1543886ec16c3aea10b67c76a109a884972b7994ffeef17c5e81317b7d
SHA5127aedea5520901fa1be0b8193b5e2d26f3db512ce7671d11c8c38112161a667e4cc726bb449f3190c824395cc6e2a1eadc1b1b05a1c034a7177228fcfe17f9c85