Overview
overview
10Static
static
10c39e5e5773...fb.exe
windows7-x64
7c39e5e5773...fb.exe
windows10-2004-x64
7c3a61d282c...2f.exe
windows7-x64
7c3a61d282c...2f.exe
windows10-2004-x64
7c3aaa8d067...d1.exe
windows7-x64
10c3aaa8d067...d1.exe
windows10-2004-x64
10c40612db16...6d.exe
windows7-x64
10c40612db16...6d.exe
windows10-2004-x64
10c45000d072...99.exe
windows7-x64
10c45000d072...99.exe
windows10-2004-x64
10c4639b8ab9...97.exe
windows7-x64
10c4639b8ab9...97.exe
windows10-2004-x64
10c47cd91636...6d.exe
windows7-x64
1c47cd91636...6d.exe
windows10-2004-x64
1c486ed6acb...df.exe
windows7-x64
7c486ed6acb...df.exe
windows10-2004-x64
7c4b4c8152f...dc.exe
windows7-x64
10c4b4c8152f...dc.exe
windows10-2004-x64
10c4c197e502...e0.exe
windows7-x64
10c4c197e502...e0.exe
windows10-2004-x64
10c4ca622404...18.exe
windows7-x64
10c4ca622404...18.exe
windows10-2004-x64
10c50b533887...50.exe
windows7-x64
10c50b533887...50.exe
windows10-2004-x64
10c50b94cf52...6f.exe
windows7-x64
10c50b94cf52...6f.exe
windows10-2004-x64
10c520bfebf2...a2.exe
windows7-x64
8c520bfebf2...a2.exe
windows10-2004-x64
10c53059381a...48.exe
windows7-x64
10c53059381a...48.exe
windows10-2004-x64
10c59549cfc2...b8.exe
windows7-x64
1c59549cfc2...b8.exe
windows10-2004-x64
1Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win10v2004-20250314-en
General
-
Target
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
-
Size
115KB
-
MD5
4bfc91ad73afd3925f3116fd870c6e65
-
SHA1
6715e01e71153f24cece377d6be80ed513e0acc2
-
SHA256
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297
-
SHA512
daf2d857a96a5f71f670a0c352b365268df4a4a723a07f9d38c466265239eb30589afd8eed7971d1e8781a129c8c962c316014d4c07e1857352d2a217ad2e240
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDI3:P5eznsjsguGDFqGZ2rDI3
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3748 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe -
Executes dropped EXE 2 IoCs
pid Process 1480 chargeable.exe 3192 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe" c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1480 set thread context of 3192 1480 chargeable.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe Token: 33 3192 chargeable.exe Token: SeIncBasePriorityPrivilege 3192 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4968 wrote to memory of 1480 4968 c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe 95 PID 4968 wrote to memory of 1480 4968 c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe 95 PID 4968 wrote to memory of 1480 4968 c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe 95 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 1480 wrote to memory of 3192 1480 chargeable.exe 99 PID 3192 wrote to memory of 3748 3192 chargeable.exe 101 PID 3192 wrote to memory of 3748 3192 chargeable.exe 101 PID 3192 wrote to memory of 3748 3192 chargeable.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe"C:\Users\Admin\AppData\Local\Temp\c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3748
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
115KB
MD58fa274f8f4cc1e28a3cc8a508aab1233
SHA1594fc4d5519ab1ac6e18511558536b4642484f03
SHA256f60a87b87eedf60e207e0fd0818dfeb5f13fc24654fce9d22d19afbc37b832e2
SHA51209a99bd430f0d13d6f22d0bf37e22043345fa6597e326c49a6e8cafc948205549dc08858aa0891ab2d4f605855d7d16bb45fe1e4b5c61eeb14ab5958778b2e84