Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe
Resource
win10v2004-20240802-en
General
-
Target
661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe
-
Size
119KB
-
MD5
3a4047aeee85f80d67182ead056273a0
-
SHA1
c95c5b85e9a940f46cfe30fde0c19d4d0e6783a2
-
SHA256
661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3b
-
SHA512
94913b8058afef9537905f1d147de8078b14ab48cb57dc6d0daf09b0c2d30f92ca1ce121628954d23f3de5a45e307f76cf64eaade34c73715c0f3cafe8b3fd15
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14X3Y:P5eznsjsguGDFqGZ2rDL14X3Y
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1004 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe -
Executes dropped EXE 2 IoCs
pid Process 4620 chargeable.exe 4460 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe" 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4620 set thread context of 4460 4620 chargeable.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe Token: 33 4460 chargeable.exe Token: SeIncBasePriorityPrivilege 4460 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1828 wrote to memory of 4620 1828 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe 82 PID 1828 wrote to memory of 4620 1828 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe 82 PID 1828 wrote to memory of 4620 1828 661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe 82 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4620 wrote to memory of 4460 4620 chargeable.exe 83 PID 4460 wrote to memory of 1004 4460 chargeable.exe 84 PID 4460 wrote to memory of 1004 4460 chargeable.exe 84 PID 4460 wrote to memory of 1004 4460 chargeable.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe"C:\Users\Admin\AppData\Local\Temp\661ffa3a94091e6145e20ab9c8c172ef532b981b93c7deef9f0508250bab3a3bN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
119KB
MD54ec627aeae89be30ea751f05b68476f9
SHA1405965ceeb30012112cc04baff24bf2dcc3cad49
SHA256fa958d68f40bc1e4d023690f8b61d07d862f0eafef24f0a15ab92a7c2c0bdd62
SHA512c2bf9a3c37b9f78dabd7afb523d56d96adbe0bd91a040f5e92cd55fcdc83f431e09887f31bf4ad5cdf5a112a86a1e7fa0b75afd5259af93219b3b008db7c21ff