Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 23:06
Static task
static1
Behavioral task
behavioral1
Sample
03a957673a394475e15c113f43e0e99e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
03a957673a394475e15c113f43e0e99e.exe
Resource
win10v2004-20241007-en
General
-
Target
03a957673a394475e15c113f43e0e99e.exe
-
Size
120KB
-
MD5
03a957673a394475e15c113f43e0e99e
-
SHA1
9da8fb150808ffb7583b509237c59c70ee37f81c
-
SHA256
1f8f39067871df0c4f5b3e7dfdf7bf3d70c319ccb78190d5c012f59be946c1e1
-
SHA512
e6926305fdd18b3e10b768ce749436c4f1c23a9a3aaea02cc33eb058fae1528bc6c57051d658a46996f8d6652abccba0611168be095aa8cd53560992dbd13b94
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLVgS:P5eznsjsguGDFqGZ2rDL3
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2800 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 1620 chargeable.exe 2724 chargeable.exe 2760 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2556 03a957673a394475e15c113f43e0e99e.exe 2556 03a957673a394475e15c113f43e0e99e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 03a957673a394475e15c113f43e0e99e.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03a957673a394475e15c113f43e0e99e.exe" 03a957673a394475e15c113f43e0e99e.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1620 set thread context of 2724 1620 chargeable.exe 33 PID 1620 set thread context of 2760 1620 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03a957673a394475e15c113f43e0e99e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe Token: 33 2724 chargeable.exe Token: SeIncBasePriorityPrivilege 2724 chargeable.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2556 wrote to memory of 1620 2556 03a957673a394475e15c113f43e0e99e.exe 31 PID 2556 wrote to memory of 1620 2556 03a957673a394475e15c113f43e0e99e.exe 31 PID 2556 wrote to memory of 1620 2556 03a957673a394475e15c113f43e0e99e.exe 31 PID 2556 wrote to memory of 1620 2556 03a957673a394475e15c113f43e0e99e.exe 31 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2724 1620 chargeable.exe 33 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 1620 wrote to memory of 2760 1620 chargeable.exe 32 PID 2724 wrote to memory of 2800 2724 chargeable.exe 34 PID 2724 wrote to memory of 2800 2724 chargeable.exe 34 PID 2724 wrote to memory of 2800 2724 chargeable.exe 34 PID 2724 wrote to memory of 2800 2724 chargeable.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\03a957673a394475e15c113f43e0e99e.exe"C:\Users\Admin\AppData\Local\Temp\03a957673a394475e15c113f43e0e99e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa84e4bcc92aa5db735ab50711040cde
SHA1084f1cb4c47fdd3be1c833f58359ec8e16f61eb4
SHA2566d7205e794fde4219a62d9692ecddf612663a5cf20399e79be87b851fca4ca33
SHA512261a327ed1dffd4166e215d17bfd867df5b77017ba72c879fb2675cfb8eef48b374f6de41da0e51ba7adb9c0165bb2c831840603e873f6429963afd0cb93007f
-
Filesize
1KB
MD53e3aed1c0ba46c98a8ef6b3bec083998
SHA18df2ba67925f2c9580ead34fc567acd35c55b416
SHA2563fab079f84b987b1a1e305228bd9d2c7dc9a4033b62d3715073c009391fc949f
SHA512f0afb50c3ca2843e0dde736e5ce6d327ad2b70ae3e04c46c658878208dbd242059efc414f8eff22e9e6034a4a4948b34bdd612c5156c3d9a7fcbd38238066b29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD5435ae964b4ab514d4a52e417ea1ad44b
SHA1adfb4e5489cf865c35739d31c2a24b2201c1e6a0
SHA2564ac8307661bfd20b942243b104fa6fe852a84de7b53a3bb315b5ee6749d20f69
SHA5129b3d096b1188c7d4d470226929736efd20c92eb56547aaf2531b1611b24e4eb14bb1e96fcade6208ba2a141e8c43424730d9498431f2e9dda75f16570948f1dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cec8f43c0ffed05cc5174bfe76ef3451
SHA198a814060fcee66b340a2ee50e464b3d92cfa426
SHA256fc759acf1b4d3abebcb43ab551787c6943c3fa5f5083314f478fd47c3cb4b97c
SHA51229b2d783d13381e64ccdf8e3178413f56979529a7f9dcdbe07389658afd5f1c59280ff6b9901146d683536867f454946a751dbcf079e7da47dd67c75b228e017
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa5dd7facb1b2722d5995b13b9712e80
SHA1defba1f340c1aa6ef60613a8297a0a0d7d5ca633
SHA2561cf60781ef54b0abbf0ad5454e4f5b59965527694a618dd0711da844fa37b597
SHA512796cdf8db88e3a2982f7704eff8a8ef8eec59c222dab68dbdb88bfa7324d07dff6e740e376c1c8887314c9b2e6043c1c51f184f7786deee8c707d3c3fdb5b9cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ac8947f2430c292c2c711c74d6ef86b
SHA1d1adbaf1a58c422f2aaee6bf614fa80c5bf675a2
SHA2565ebc096352604d26fc0c9f6578c49ee9c22ae2642c8baf5086f82bc920a12278
SHA512a401fb9d21646d0218087c6ee04f8bde4155e481b6db86f5d701f9a9af3c6089d5bcc749d3e539b0b326431c04d74a25c7c886a831b73e671ae6c9359b7dafb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD5f7ddaaace8a82b8c3080a55b942b1541
SHA17ac97e9883a6a9dd81c990ef4802ca836ebf9be6
SHA256dbb2221653d5922c96eacf9bbca49237837bdac5d2157c9efe3c9d087d0b59ca
SHA512aaf1998bc3d263aa6d3766c0d0607c385d796a5a99380e65a3bfd46bd580f8118c2c0ae8e6bdb3e4f9e465224a461820b94d185a911f4dd9b9b837923fb946d3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
120KB
MD5481e0a34463b86c385eb793e6f17c49a
SHA11368f135cc30b999f23aaea374c7a369ae0e951c
SHA256bb38bbc5dbfead43e897ddd635e8d3f03e81cea5d891983b2cb85365e384e0fd
SHA5121de21cda84cd5f4801b38443bfa9d3596ec6e279206a1baf12a34b113599e43724eababb84b362fcca3386da6949de89cb500c8748f750b2569f1b348882b313