Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2022, 07:11
Static task
static1
Behavioral task
behavioral1
Sample
961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe
Resource
win10v2004-20220812-en
General
-
Target
961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe
-
Size
72KB
-
MD5
67d9264622cde2684cd76d491685e0c0
-
SHA1
c6929603317c313d78e08b4a900361cf4ba952c6
-
SHA256
961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765
-
SHA512
72daedee180d9a6fc0c12293650ab1b709960c8d0643f497adce776bd6e61f552cd3fa8325a2da27c9537daaf0bc5f6e491eb5ed2de6e610780771b09493241f
-
SSDEEP
1536:IPV3C2bm1JbKCMUmbScj1zDZhAjBZMvcE3v78:mVX+6UkScZ3+BZMvtv78
Malware Config
Extracted
njrat
0.6.4
HacKed
wildsafari.no-ip.info:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1256 Trojan.exe 5060 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2920 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2568 set thread context of 4856 2568 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 80 PID 1256 set thread context of 5060 1256 Trojan.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe 5060 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5060 Trojan.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2568 wrote to memory of 4856 2568 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 80 PID 2568 wrote to memory of 4856 2568 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 80 PID 2568 wrote to memory of 4856 2568 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 80 PID 2568 wrote to memory of 4856 2568 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 80 PID 2568 wrote to memory of 4856 2568 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 80 PID 4856 wrote to memory of 1256 4856 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 81 PID 4856 wrote to memory of 1256 4856 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 81 PID 4856 wrote to memory of 1256 4856 961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe 81 PID 1256 wrote to memory of 5060 1256 Trojan.exe 82 PID 1256 wrote to memory of 5060 1256 Trojan.exe 82 PID 1256 wrote to memory of 5060 1256 Trojan.exe 82 PID 1256 wrote to memory of 5060 1256 Trojan.exe 82 PID 1256 wrote to memory of 5060 1256 Trojan.exe 82 PID 5060 wrote to memory of 2920 5060 Trojan.exe 83 PID 5060 wrote to memory of 2920 5060 Trojan.exe 83 PID 5060 wrote to memory of 2920 5060 Trojan.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe"C:\Users\Admin\AppData\Local\Temp\961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exeC:\Users\Admin\AppData\Local\Temp\961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2920
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765.exe.log
Filesize223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706
-
Filesize
72KB
MD567d9264622cde2684cd76d491685e0c0
SHA1c6929603317c313d78e08b4a900361cf4ba952c6
SHA256961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765
SHA51272daedee180d9a6fc0c12293650ab1b709960c8d0643f497adce776bd6e61f552cd3fa8325a2da27c9537daaf0bc5f6e491eb5ed2de6e610780771b09493241f
-
Filesize
72KB
MD567d9264622cde2684cd76d491685e0c0
SHA1c6929603317c313d78e08b4a900361cf4ba952c6
SHA256961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765
SHA51272daedee180d9a6fc0c12293650ab1b709960c8d0643f497adce776bd6e61f552cd3fa8325a2da27c9537daaf0bc5f6e491eb5ed2de6e610780771b09493241f
-
Filesize
72KB
MD567d9264622cde2684cd76d491685e0c0
SHA1c6929603317c313d78e08b4a900361cf4ba952c6
SHA256961502d09356b28f00b47725a47ce50f3902cda24aafd1a5e5ae46e9b36ea765
SHA51272daedee180d9a6fc0c12293650ab1b709960c8d0643f497adce776bd6e61f552cd3fa8325a2da27c9537daaf0bc5f6e491eb5ed2de6e610780771b09493241f