Analysis
-
max time kernel
114s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 13:13
Static task
static1
Behavioral task
behavioral1
Sample
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe
Resource
win10v2004-20241007-en
General
-
Target
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe
-
Size
119KB
-
MD5
b3d02d9163f80063ca0cdabc9787d750
-
SHA1
f98ad95d0bf597b9d049c2b1acec2a683aa12136
-
SHA256
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5ac
-
SHA512
1dce4e3da371d605466fbf0c76d2ca54dd74e6f88455821f0ead41b508cb3ef85530b279072b28b058cb4c78051d7ac0071d18b272c342c4d0f69248209f676b
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL14FgOP:P5eznsjsguGDFqGZ2rDL14Fge
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 1332 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid Process 2288 chargeable.exe 620 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe" 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid Process procid_target PID 2288 set thread context of 620 2288 chargeable.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exechargeable.exechargeable.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
chargeable.exedescription pid Process Token: SeDebugPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe Token: 33 620 chargeable.exe Token: SeIncBasePriorityPrivilege 620 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exechargeable.exechargeable.exedescription pid Process procid_target PID 1640 wrote to memory of 2288 1640 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe 87 PID 1640 wrote to memory of 2288 1640 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe 87 PID 1640 wrote to memory of 2288 1640 5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe 87 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 2288 wrote to memory of 620 2288 chargeable.exe 92 PID 620 wrote to memory of 1332 620 chargeable.exe 96 PID 620 wrote to memory of 1332 620 chargeable.exe 96 PID 620 wrote to memory of 1332 620 chargeable.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe"C:\Users\Admin\AppData\Local\Temp\5fcad70659361b7c5d65802477203f585efe08fcd46b154e043d3682cba2e5acN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1332
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
119KB
MD59218098a913b7f5a647a8771f6fa7ded
SHA18a970fd95a1d840ab567980044c3e258414b9d76
SHA256ea08136805b3dd6db7eb2dba713e2f40a4ebc1f5ecaa9af76dd8eef7489082b9
SHA5120c05d17bb93424d05c0ac605cc2bc32e339f7d21feb0c0968b0846aa3b8f366499ad6502c4f4640f7ce2356a21fafca2f0d055ba1c7200b4b6630f33fb3ab712