Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe
Resource
win10v2004-20240508-en
General
-
Target
d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe
-
Size
115KB
-
MD5
03c2cb1b508e9879356a1b50b55f40e0
-
SHA1
a05969110ede08711d3c12c4155bfe2523f88835
-
SHA256
d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88
-
SHA512
c7c9165a3adadff14526abb7afa4b7ef2d99f3cf34bc293c253a72bafa2b72dea36591602182ec4faf2003d63ab12cc4a5a199e62f4ee73540ed760beb0cb78b
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDIb:P5eznsjsguGDFqGZ2rDIb
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2136 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe -
Executes dropped EXE 2 IoCs
pid Process 4936 chargeable.exe 1516 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe" d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4936 set thread context of 1516 4936 chargeable.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe Token: 33 1516 chargeable.exe Token: SeIncBasePriorityPrivilege 1516 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3508 wrote to memory of 4936 3508 d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe 83 PID 3508 wrote to memory of 4936 3508 d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe 83 PID 3508 wrote to memory of 4936 3508 d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe 83 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 4936 wrote to memory of 1516 4936 chargeable.exe 84 PID 1516 wrote to memory of 2136 1516 chargeable.exe 85 PID 1516 wrote to memory of 2136 1516 chargeable.exe 85 PID 1516 wrote to memory of 2136 1516 chargeable.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe"C:\Users\Admin\AppData\Local\Temp\d922132bd6b747e094d0ded4460f854353da88637cba8ab915038b57a2735a88.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2136
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
115KB
MD57b363a25d693e6659bf191b8006c2ccd
SHA1bc468ff9f594043c16bb3ac46326d3472680dd15
SHA256fc58d5c8fc2f83fbbe09282fe726fe314b5db27bcffa89c1a57ab8837860d009
SHA51252ef7fb4cc972b1d99ee9db03bbb1fabb493c3d05912c2f34a05a66b34648e31e9bf13d8ae02967eed157ff2dd575d2b93f2cd01d9c2268efc9d40485974939e