Analysis
-
max time kernel
153s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
272807e29879a6d16fd18eed2e7ff7ea.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
272807e29879a6d16fd18eed2e7ff7ea.exe
Resource
win10v2004-20240226-en
General
-
Target
272807e29879a6d16fd18eed2e7ff7ea.exe
-
Size
114KB
-
MD5
272807e29879a6d16fd18eed2e7ff7ea
-
SHA1
79dbc3bc456688a5eb6e11443d2e756c069a74fd
-
SHA256
f1ee6a26a415669c195bb842fad2d0330776d9e8544a406ba60837c5f5d45e2d
-
SHA512
5767ad38c4a8dbe79bb979acdc7f0c0ae87f708a1b6dc8099c2a38592ab7dea031e35b5fd467e48262510b93d3af96e130a3f83622b53c1611218e4f0d35e365
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuML:P5eznsjsguGDFqGZ2rL
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4436 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
272807e29879a6d16fd18eed2e7ff7ea.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 272807e29879a6d16fd18eed2e7ff7ea.exe -
Executes dropped EXE 3 IoCs
Processes:
chargeable.exechargeable.exechargeable.exepid process 2608 chargeable.exe 4768 chargeable.exe 4764 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
272807e29879a6d16fd18eed2e7ff7ea.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 272807e29879a6d16fd18eed2e7ff7ea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\272807e29879a6d16fd18eed2e7ff7ea.exe" 272807e29879a6d16fd18eed2e7ff7ea.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
chargeable.exedescription pid process target process PID 2608 set thread context of 4768 2608 chargeable.exe chargeable.exe PID 2608 set thread context of 4764 2608 chargeable.exe chargeable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 796 4764 WerFault.exe chargeable.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
chargeable.exedescription pid process Token: SeDebugPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe Token: 33 4768 chargeable.exe Token: SeIncBasePriorityPrivilege 4768 chargeable.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
272807e29879a6d16fd18eed2e7ff7ea.exechargeable.exechargeable.exedescription pid process target process PID 1712 wrote to memory of 2608 1712 272807e29879a6d16fd18eed2e7ff7ea.exe chargeable.exe PID 1712 wrote to memory of 2608 1712 272807e29879a6d16fd18eed2e7ff7ea.exe chargeable.exe PID 1712 wrote to memory of 2608 1712 272807e29879a6d16fd18eed2e7ff7ea.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4768 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 2608 wrote to memory of 4764 2608 chargeable.exe chargeable.exe PID 4768 wrote to memory of 4436 4768 chargeable.exe netsh.exe PID 4768 wrote to memory of 4436 4768 chargeable.exe netsh.exe PID 4768 wrote to memory of 4436 4768 chargeable.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\272807e29879a6d16fd18eed2e7ff7ea.exe"C:\Users\Admin\AppData\Local\Temp\272807e29879a6d16fd18eed2e7ff7ea.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:4764 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 804⤵
- Program crash
PID:796
-
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:4436
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4764 -ip 47641⤵PID:3488
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:81⤵PID:4116
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5f0cf43422b9db8db5a06c35787d0d13a
SHA131f60e21a218a4d03d10efc96efcac78a7e2ed19
SHA256f9ad5fe78a9d4c0dd659531381b88684802e2700566432e3615b076454b6a6a5
SHA51233379935446431942ae366ce674f71de9c293d644df8aa9059fa9ecdd2f085de59b4d3821403013dbf2732626fd2772e3e3613e503891378b67892e2a871b249