Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 14:41
Static task
static1
Behavioral task
behavioral1
Sample
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe
Resource
win10v2004-20240426-en
General
-
Target
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe
-
Size
114KB
-
MD5
2bc33e129d53f2d2a3a6387910d73111
-
SHA1
567e478405352dfa7aca5da09e65ac8c679abc7d
-
SHA256
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52
-
SHA512
0c6d82669d5d14f9fbc0a327079fc7c1ac6ebf2530933887d7298c3da2ca5988be7da83c14cbd9e12944d79cf940787869770a4ffcc7f5df261fe66192ef0df1
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMz:P5eznsjsguGDFqGZ2rz
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4784 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid process 4068 chargeable.exe 2172 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe" 39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid process target process PID 4068 set thread context of 2172 4068 chargeable.exe chargeable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
chargeable.exedescription pid process Token: SeDebugPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe Token: 33 2172 chargeable.exe Token: SeIncBasePriorityPrivilege 2172 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exechargeable.exechargeable.exedescription pid process target process PID 432 wrote to memory of 4068 432 39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe chargeable.exe PID 432 wrote to memory of 4068 432 39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe chargeable.exe PID 432 wrote to memory of 4068 432 39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 4068 wrote to memory of 2172 4068 chargeable.exe chargeable.exe PID 2172 wrote to memory of 4784 2172 chargeable.exe netsh.exe PID 2172 wrote to memory of 4784 2172 chargeable.exe netsh.exe PID 2172 wrote to memory of 4784 2172 chargeable.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe"C:\Users\Admin\AppData\Local\Temp\39972599e9f197a89cafc40a5a6d7311bd5102588102c4b6107003cb6cc1cb52.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:4784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD585150bfa1c192ec08533f8fd87c214ee
SHA11ae763d86478d66b99230469f17b39678d78ce78
SHA256734dc761c04fd137de6facf06af6c8e72fd652e23c503c73b80602a6e68468f1
SHA5128e8ca36f9f7cfa6aecb52e965fd4a38c548296b57963cb7b822b4fb16b9e81af41f45ef343c01d98418487bac52fe5182779738ff4eb12e90cbb2e1b41271aa8