Analysis
-
max time kernel
115s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 19:40
Static task
static1
Behavioral task
behavioral1
Sample
1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe
Resource
win10v2004-20241007-en
General
-
Target
1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe
-
Size
119KB
-
MD5
ed0fb69234cf9281b84dddaa5fa71e60
-
SHA1
3ee8c5d283773489bb9eda96c6f482573efa1d3f
-
SHA256
1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0
-
SHA512
7aaef7ff5bf7d8261a57058e394214fa06677898ddeb66a131f4015f9431317594dd072aaae36c161e4a58faa3b94370ec9ff996e6b8dac5ce6d68f5133fe9bc
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14FOS:P5eznsjsguGDFqGZ2rDL14FOS
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 64 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe -
Executes dropped EXE 2 IoCs
pid Process 1416 chargeable.exe 636 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe" 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1416 set thread context of 636 1416 chargeable.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe Token: 33 636 chargeable.exe Token: SeIncBasePriorityPrivilege 636 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1832 wrote to memory of 1416 1832 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe 86 PID 1832 wrote to memory of 1416 1832 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe 86 PID 1832 wrote to memory of 1416 1832 1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe 86 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 1416 wrote to memory of 636 1416 chargeable.exe 87 PID 636 wrote to memory of 64 636 chargeable.exe 88 PID 636 wrote to memory of 64 636 chargeable.exe 88 PID 636 wrote to memory of 64 636 chargeable.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe"C:\Users\Admin\AppData\Local\Temp\1a6e0440173aaf040f43c4631d9d9dce3e05b84cc36d72fd292aad6dbc0f32d0N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:64
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
119KB
MD5a7d8f2566a94cb7e81e1a788daaeec8f
SHA1497feda3ad2e7de03a6207e1f6ba4ac3798f3139
SHA256251b39eb202c7716745183809a64738ff36efa6f56b26e21abe6cfe5dfff8af6
SHA512638d83dc9135bdf2eff62a2d51fcc591aea01ebd3e767cf002a8af1de7c95af12a71f433b2efc65007d0b0327f75144e701795b7610a7ca707e7b6486c0f206d