Windows Analysis Report
U5FHkrCwJN.exe

Overview

General Information

Sample name: U5FHkrCwJN.exe
renamed because original name is a hash value
Original sample name: 5bbbee0063e397c026daa2151d8e50a7.exe
Analysis ID: 1464001
MD5: 5bbbee0063e397c026daa2151d8e50a7
SHA1: 739e96df45a876f888b5c552b48a8e7d0470cd69
SHA256: 0a9b7be8f126cc85b166f350eccdcad73827ad627574b13d9e34b6fe175c9986
Tags: exenjratRAT
Infos:

Detection

Njrat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code references suspicious native API functions
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Creates multiple autostart registry keys
Disables zone checking for all users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Uses netsh to modify the Windows network and firewall settings
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
NjRAT RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat

AV Detection

barindex
Source: U5FHkrCwJN.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Avira: detection malicious, Label: TR/Dropper.Gen
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Njrat {"Host": "doddyfire.linkpc.net", "Port": "10000", "Version": "0.7d", "Campaign ID": "neuf", "Install Name": "softcontrol.exe", "Install Dir": "TEMP", "Network Seprator": "|'|'|"}
Source: doddyfire.linkpc.net Virustotal: Detection: 18% Perma Link
Source: doddyfire.linkpc.net Virustotal: Detection: 18% Perma Link
Source: U5FHkrCwJN.exe ReversingLabs: Detection: 86%
Source: U5FHkrCwJN.exe Virustotal: Detection: 82% Perma Link
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 6964, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Joe Sandbox ML: detected
Source: U5FHkrCwJN.exe Joe Sandbox ML: detected
Source: U5FHkrCwJN.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: U5FHkrCwJN.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49719 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49719 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.8:49719 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49719 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49719 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49720 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49720 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.8:49720 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49720 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49720 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49722 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49722 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.8:49722 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49722 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49722 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49723 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49723 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49723 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49723 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49724 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49724 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49724 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49724 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49725 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49725 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49725 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49725 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49726 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49726 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49726 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49726 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49727 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49727 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49727 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49727 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49728 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49728 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49728 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49728 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.8:49729 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.8:49729 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.8:49729 -> 198.42.118.111:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.8:49729 -> 198.42.118.111:10000
Source: Malware configuration extractor URLs: doddyfire.linkpc.net
Source: global traffic TCP traffic: 192.168.2.8:49719 -> 198.42.118.111:10000
Source: Joe Sandbox View ASN Name: 6CONNECTUS 6CONNECTUS
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: doddyfire.linkpc.net
Source: U5FHkrCwJN.exe, chargeable.exe.0.dr String found in binary or memory: https://www.sysinternals.com0

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, kl.cs .Net Code: VKCodeToUnicode

E-Banking Fraud

barindex
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 6964, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP

System Summary

barindex
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_053F0E3E NtResumeThread, 3_2_053F0E3E
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_053F0EE6 NtWriteVirtualMemory, 3_2_053F0EE6
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_053F0EB9 NtWriteVirtualMemory, 3_2_053F0EB9
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_053F0DFA NtResumeThread, 3_2_053F0DFA
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 80
Source: U5FHkrCwJN.exe, 00000000.00000002.1763849225.000000000122E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemscorwks.dllT vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1764874992.0000000003301000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameriched20.dllp( vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1764874992.0000000003301000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1764874992.0000000003301000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: -5lU,\\StringFileInfo\\000004B0\\OriginalFilenameL.5lH vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1764874992.0000000003301000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameb6052.dll4 vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000000.1670134142.0000000000C92000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename1.exe0 vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1765023550.0000000004301000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename1.exe0 vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1763849225.00000000012FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilename1.exe0 vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe, 00000000.00000002.1765708726.0000000006BE0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameb6052.dll4 vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe Binary or memory string: OriginalFilename1.exe0 vs U5FHkrCwJN.exe
Source: U5FHkrCwJN.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: U5FHkrCwJN.exe, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: chargeable.exe.0.dr, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: 0.2.U5FHkrCwJN.exe.4307ef0.2.raw.unpack, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: 0.2.U5FHkrCwJN.exe.43250f0.1.raw.unpack, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: classification engine Classification label: mal100.phis.troj.spyw.evad.winEXE@11/4@2/1
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 5_2_05012662 AdjustTokenPrivileges, 5_2_05012662
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 5_2_0501262B AdjustTokenPrivileges, 5_2_0501262B
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe File created: C:\Users\user\AppData\Roaming\confuse Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Mutant created: \Sessions\1\BaseNamedObjects\e1a87040f2026369a233f9ae76301b7b
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2948
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2940:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\6077002e-ad5b-4b42-9353-baa34200c7f1 Jump to behavior
Source: U5FHkrCwJN.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: U5FHkrCwJN.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: U5FHkrCwJN.exe ReversingLabs: Detection: 86%
Source: U5FHkrCwJN.exe Virustotal: Detection: 82%
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe File read: C:\Users\user\Desktop\U5FHkrCwJN.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\U5FHkrCwJN.exe "C:\Users\user\Desktop\U5FHkrCwJN.exe"
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 80
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
Source: C:\Windows\SysWOW64\netsh.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ifmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mprapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasmontr.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mfc42u.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: authfwcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwpolicyiomgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dhcpcmonitor.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dot3cfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dot3api.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: onex.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: eappcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: eappprxy.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: hnetmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netshell.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netsetupapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netiohlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: httpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshipsec.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: activeds.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: polstore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winipsec.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: adsldpc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: adsldpc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshwfp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: p2pnetsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: p2p.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rpcnsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: whhelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wlancfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wlanapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wshelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: peerdistsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wcmapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mobilenetworking.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mprmsg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: U5FHkrCwJN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: U5FHkrCwJN.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, OK.cs .Net Code: Plugin System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_010CCDC2 push ebx; iretd 3_2_010CCDC3
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_010CCDD4 push ebx; iretd 3_2_010CCDD5
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_010CCDE0 push ebx; iretd 3_2_010CCDE6
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_010CCDF6 push ebx; iretd 3_2_010CCDF8
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe File created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuse Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMain Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuse Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuse Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMain Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMain Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Memory allocated: 1650000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Memory allocated: 3300000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Memory allocated: 1650000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 1060000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 2DD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 4DD0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 2E00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 10B0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: threadDelayed 554 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: threadDelayed 3838 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: threadDelayed 5092 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: foregroundWindowGot 1759 Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe TID: 5896 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 3608 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 5784 Thread sleep count: 554 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 5784 Thread sleep time: -554000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 2660 Thread sleep count: 3838 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 5784 Thread sleep count: 5092 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 5784 Thread sleep time: -5092000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: chargeable.exe, 00000005.00000002.4142279439.0000000000D03000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"$
Source: netsh.exe, 0000000A.00000002.1875612777.00000000010BB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: 0.2.U5FHkrCwJN.exe.335c0d0.0.raw.unpack, D.cs .Net Code: Run contains injection code
Source: 0.2.U5FHkrCwJN.exe.6be0000.3.raw.unpack, D.cs .Net Code: Run contains injection code
Source: 3.2.chargeable.exe.2e2c330.1.raw.unpack, D.cs .Net Code: Run contains injection code
Source: 0.2.U5FHkrCwJN.exe.335c0d0.0.raw.unpack, D.cs Reference to suspicious API methods: VirtualAllocEx((IntPtr)array4[0], intPtr, *(uint*)(ptr2 + 80), 12288u, 64u)
Source: 0.2.U5FHkrCwJN.exe.335c0d0.0.raw.unpack, D.cs Reference to suspicious API methods: NtWriteVirtualMemory((IntPtr)array4[0], intPtr, (IntPtr)ptr5, *(uint*)(ptr2 + 84), IntPtr.Zero)
Source: 0.2.U5FHkrCwJN.exe.335c0d0.0.raw.unpack, D.cs Reference to suspicious API methods: NtSetContextThread((IntPtr)array4[1], (IntPtr)ptr4)
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, kl.cs Reference to suspicious API methods: MapVirtualKey(a, 0u)
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, kl.cs Reference to suspicious API methods: GetAsyncKeyState(num2)
Source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, OK.cs Reference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory written: C:\Users\user\AppData\Roaming\confuse\chargeable.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\U5FHkrCwJN.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Registry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKS Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 6964, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP

Remote Access Functionality

barindex
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.chargeable.exe.2e9dad8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4141699687.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.1799157999.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 6964, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs