Analysis
-
max time kernel
114s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe
Resource
win10v2004-20241007-en
General
-
Target
7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe
-
Size
115KB
-
MD5
c46fc1b56aae0e36290cee4442553270
-
SHA1
1733836f0eef3041150b26eba87962f9ce4ff7cc
-
SHA256
7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8
-
SHA512
7612587ec6acb5cf088a2cdb076d1e8d43058b0c770581900b83ff73932166f31fb7d82c438e16dec6353b37836a3d6a6ec78433329bdaa6dd73b9865d7884bb
-
SSDEEP
1536:orp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4xtKegoxmOBh73RoG:w5eznsjsguGDFqGx8egoxmO3rRoG
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 724 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe -
Executes dropped EXE 6 IoCs
pid Process 3936 chargeable.exe 1440 chargeable.exe 2564 chargeable.exe 3504 chargeable.exe 4832 chargeable.exe 5112 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe" 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3936 set thread context of 1440 3936 chargeable.exe 92 PID 3936 set thread context of 2564 3936 chargeable.exe 91 PID 3936 set thread context of 3504 3936 chargeable.exe 90 PID 3936 set thread context of 4832 3936 chargeable.exe 89 PID 3936 set thread context of 5112 3936 chargeable.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 4 IoCs
pid pid_target Process procid_target 4988 2564 WerFault.exe 91 3736 3504 WerFault.exe 90 4828 5112 WerFault.exe 88 3168 4832 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe Token: 33 1440 chargeable.exe Token: SeIncBasePriorityPrivilege 1440 chargeable.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 880 wrote to memory of 3936 880 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe 86 PID 880 wrote to memory of 3936 880 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe 86 PID 880 wrote to memory of 3936 880 7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe 86 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 1440 3936 chargeable.exe 92 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 2564 3936 chargeable.exe 91 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 3504 3936 chargeable.exe 90 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 4832 3936 chargeable.exe 89 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 3936 wrote to memory of 5112 3936 chargeable.exe 88 PID 1440 wrote to memory of 724 1440 chargeable.exe 104 PID 1440 wrote to memory of 724 1440 chargeable.exe 104 PID 1440 wrote to memory of 724 1440 chargeable.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe"C:\Users\Admin\AppData\Local\Temp\7bf88b7a4037aedd0f82ebe67a6c61b5caba011e8ca8272b5e8445b84cca35c8N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:5112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 804⤵
- Program crash
PID:4828
-
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:4832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 804⤵
- Program crash
PID:3168
-
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:3504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 804⤵
- Program crash
PID:3736
-
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
PID:2564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 844⤵
- Program crash
PID:4988
-
-
-
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:724
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4832 -ip 48321⤵PID:3720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3504 -ip 35041⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2564 -ip 25641⤵PID:2848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5112 -ip 51121⤵PID:2820
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD558b61e127ff6e1df6addaf22c69016a6
SHA1c9babfd7b333fafe94b99be4b8ac952200ca1206
SHA256992aed10b01e4b0ce9b7857eea580eece0059491682adefcb47881927f8c78c8
SHA5124c28922e5cd376377b8ea128f1434b82036ef71d5ef7cf40a2e4a47eebbdeacab7afb7087d7b509d5a69ae19974c7aaf5d776b97b9f27d555753ea946238edd8