Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 01:51
Static task
static1
Behavioral task
behavioral1
Sample
B68C1DC7F15C7A2C348BA64D3B79830A.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
B68C1DC7F15C7A2C348BA64D3B79830A.exe
Resource
win10v2004-20240226-en
General
-
Target
B68C1DC7F15C7A2C348BA64D3B79830A.exe
-
Size
115KB
-
MD5
b68c1dc7f15c7a2c348ba64d3b79830a
-
SHA1
416fdb5760bc35444e85d94211fda90c77debb86
-
SHA256
2d36ee83d5349c163250cf5f782d0be89dd882c576682a570d0ae236e8dd1c93
-
SHA512
83da9918538b52173b1446722efde1ccd65845838f508df574d27b479a78f06b770eac2badda0048b53a9e6f82f5dc7b37302b387b120374c624cf83550cdea2
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDIy:P5eznsjsguGDFqGZ2rDIy
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1892 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
B68C1DC7F15C7A2C348BA64D3B79830A.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation B68C1DC7F15C7A2C348BA64D3B79830A.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid process 3780 chargeable.exe 2308 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
B68C1DC7F15C7A2C348BA64D3B79830A.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" B68C1DC7F15C7A2C348BA64D3B79830A.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\B68C1DC7F15C7A2C348BA64D3B79830A.exe" B68C1DC7F15C7A2C348BA64D3B79830A.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid process target process PID 3780 set thread context of 2308 3780 chargeable.exe chargeable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
chargeable.exedescription pid process Token: SeDebugPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe Token: 33 2308 chargeable.exe Token: SeIncBasePriorityPrivilege 2308 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
B68C1DC7F15C7A2C348BA64D3B79830A.exechargeable.exechargeable.exedescription pid process target process PID 4400 wrote to memory of 3780 4400 B68C1DC7F15C7A2C348BA64D3B79830A.exe chargeable.exe PID 4400 wrote to memory of 3780 4400 B68C1DC7F15C7A2C348BA64D3B79830A.exe chargeable.exe PID 4400 wrote to memory of 3780 4400 B68C1DC7F15C7A2C348BA64D3B79830A.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 3780 wrote to memory of 2308 3780 chargeable.exe chargeable.exe PID 2308 wrote to memory of 1892 2308 chargeable.exe netsh.exe PID 2308 wrote to memory of 1892 2308 chargeable.exe netsh.exe PID 2308 wrote to memory of 1892 2308 chargeable.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\B68C1DC7F15C7A2C348BA64D3B79830A.exe"C:\Users\Admin\AppData\Local\Temp\B68C1DC7F15C7A2C348BA64D3B79830A.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1892
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1400 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:81⤵PID:1612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
115KB
MD5784fa462576ff38f6a2db97136d9f1f4
SHA1dde94d1636660388b0decc449569fc37eeeb729c
SHA2563846699de92a51da297d69d76107178bac469a508c0f703275155e8651f44e61
SHA5123dbf2fbac5d2b522d4f2e7e869ce5908be5454398e36d9d1fb0174988db5937124f03df7bb794a79808626fdadd193312d02aa154e2d8f6fc07501405626e947