Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 00:16
Static task
static1
Behavioral task
behavioral1
Sample
88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe
Resource
win10v2004-20241007-en
General
-
Target
88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe
-
Size
119KB
-
MD5
05f40f60d5c78afbe9f60851981901ce
-
SHA1
72144382c51f178ff25868c8d73ae411c2fd000e
-
SHA256
88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c
-
SHA512
7d06792cfdb3af53a4b331aac90007a2c809e6d019ce6d5e03b053858635dc9fa8df00d14239a96efc721295ffbf0e7128998dac2f21a5fd806d3efdd72583a6
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLVg4:P5eznsjsguGDFqGZ2rDLZ
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1384 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2452 chargeable.exe 1648 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2440 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe 2440 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe" 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2452 set thread context of 1648 2452 chargeable.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe Token: 33 1648 chargeable.exe Token: SeIncBasePriorityPrivilege 1648 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2452 2440 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe 28 PID 2440 wrote to memory of 2452 2440 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe 28 PID 2440 wrote to memory of 2452 2440 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe 28 PID 2440 wrote to memory of 2452 2440 88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe 28 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 2452 wrote to memory of 1648 2452 chargeable.exe 29 PID 1648 wrote to memory of 1384 1648 chargeable.exe 32 PID 1648 wrote to memory of 1384 1648 chargeable.exe 32 PID 1648 wrote to memory of 1384 1648 chargeable.exe 32 PID 1648 wrote to memory of 1384 1648 chargeable.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe"C:\Users\Admin\AppData\Local\Temp\88b48f6c8b81bf26f19f28d1d1168de2d837074c890ee462dc62ec33678bec3c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1384
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa84e4bcc92aa5db735ab50711040cde
SHA1084f1cb4c47fdd3be1c833f58359ec8e16f61eb4
SHA2566d7205e794fde4219a62d9692ecddf612663a5cf20399e79be87b851fca4ca33
SHA512261a327ed1dffd4166e215d17bfd867df5b77017ba72c879fb2675cfb8eef48b374f6de41da0e51ba7adb9c0165bb2c831840603e873f6429963afd0cb93007f
-
Filesize
1KB
MD53e3aed1c0ba46c98a8ef6b3bec083998
SHA18df2ba67925f2c9580ead34fc567acd35c55b416
SHA2563fab079f84b987b1a1e305228bd9d2c7dc9a4033b62d3715073c009391fc949f
SHA512f0afb50c3ca2843e0dde736e5ce6d327ad2b70ae3e04c46c658878208dbd242059efc414f8eff22e9e6034a4a4948b34bdd612c5156c3d9a7fcbd38238066b29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD5942573263aba8850d8645d40e03110da
SHA1e1a4215c9d0f47026076e8aeefa08f2882db4021
SHA256013097cedfd9f864b9b6aa31e0a93f36a6287e96b0fe78cbbbfaeec228530fa7
SHA512ceac7964b591aa6fed40df131fdf08bd617a33767d4cf46ee70a88caca2fe5bf8ad5b3baf75c72d87a7bc02b74a7467d9a579d13c13268f4940d1650c96c1a2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e0c36bbcce2bd4ca66b30c7c620b222
SHA126e9161bf743c92751b4a050fc9a1a31f64c2452
SHA256305ea391c63605682e6df40de42fdd5edff12eed95968bc4c5b4bc5367f16f37
SHA512210abd409ae38ec53c0f3abc0b610031c01048e79e7def705d500d22bee2db6d288957dc0641c93fb7c3759f7cfe69ffae1191ec8ccd71c61935e6b469bdd03c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD574979a82b780c462c19b8e9f93d51ff0
SHA1c5d66df15c0942871f025a15211f9a223d66ea7d
SHA256418f6cf50b4806da628908d622b2aec693290910c2c7e4f7452d66b5110e198f
SHA5125ff375f9e72a8101fea513625bfb59b97e18328df104a67a94dd2fe075e5e9306f056442ca801e86e256755dfd79facfb0ec12ba76c2e1685796e31c105ae447
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c976c5ae9a43f654c769aec640c1d21c
SHA15cfd01599d3cf0e8681d616ba888068bfb3cc4b2
SHA256f5112ff8c846b919177aa100285b77f60bf93bf7e13be20a9fd8849067330e55
SHA512c90bab072cd0fada3d3b27e43c82dbd22dfff20940d20723817dc8ec3741343302d5df0ddedeeb1160c85f385972cb8291d6c3a29ed7a4e4b2565c822bfb4d5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD5dad670712da135afd666798202015cb3
SHA1f5439d6abb6bef605b9c7d5d1afba6ca3ef54d18
SHA2560f0f54bd5607139e32a5d47c2b9779e93a0cfacadd705d224972c1198209b3fd
SHA512a3f4450bbff10e89d22b047a13b87dd0fd9c3bda5e877466fcfe07b9d4958f2c47d603a755a366d0c65e6bca61f0812e763453873ed63fe7d069eb6fe0681399
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
119KB
MD54b1c530082db233941430e6825ec2157
SHA10372b4b0badfa2447662a8e23490a1d62891d527
SHA25694243ad185452b94e52ebf9c667182f2ea1dc117f3137c8799f3e1328e6baf9b
SHA51285cf4f29f3e39c47544c7edcefd76270b9f65c5abb8d13ac2fea40588d908e828626cf1d9e3f5d132bca00d2ff683b77889fb9c1dad1e8b868ce8434feaf21c2