Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe
Resource
win10v2004-20240426-en
General
-
Target
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe
-
Size
113KB
-
MD5
923f7f7f3535f2fe2851eb2429a7b0e9
-
SHA1
4ae271a1518bfbafca8d5d3601ec21d317944724
-
SHA256
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba
-
SHA512
cab6d7f4df9f8de70f31f9829edccb459eabd81d8f5f71597fe669b879ff44d56b66a8ce7cd2a0efd96c719f4a93728de01c557e781261591980362448dbd7ce
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuM8e:P5eznsjsguGDFqGZ2rn
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3368 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid process 3388 chargeable.exe 3184 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe" ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid process target process PID 3388 set thread context of 3184 3388 chargeable.exe chargeable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
chargeable.exedescription pid process Token: SeDebugPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe Token: 33 3184 chargeable.exe Token: SeIncBasePriorityPrivilege 3184 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exechargeable.exechargeable.exedescription pid process target process PID 1724 wrote to memory of 3388 1724 ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe chargeable.exe PID 1724 wrote to memory of 3388 1724 ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe chargeable.exe PID 1724 wrote to memory of 3388 1724 ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3388 wrote to memory of 3184 3388 chargeable.exe chargeable.exe PID 3184 wrote to memory of 3368 3184 chargeable.exe netsh.exe PID 3184 wrote to memory of 3368 3184 chargeable.exe netsh.exe PID 3184 wrote to memory of 3368 3184 chargeable.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe"C:\Users\Admin\AppData\Local\Temp\ebef7fb293665916480c94ed4867f973995a46248b1944647571ec5ef67f2dba.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:3368
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
113KB
MD5c578deb84eeb166bace34ac3bbd3535f
SHA1cc3343d96d1fe8941623ac2cd13e3656b9b5e92c
SHA2567d5c84818a389b8cfb3cf1ad17447a9b8a3befdbf0e397eb32413119934707b1
SHA512048d242e1c1e14ebf8e8173e381d2539af63c5e953d674b83cdcc5cf5abf7b7dbd0725921e0534b1e02d8e3a3acec67de91ef68924b496b2a044e01cf6d15aa1