Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2022, 03:38
Static task
static1
Behavioral task
behavioral1
Sample
4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe
Resource
win7-20220901-en
General
-
Target
4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe
-
Size
148KB
-
MD5
038f46069d0a4f29ab44b7c766a173f0
-
SHA1
b066930a925f89d6a5da9b1cee4c806ff3c3119c
-
SHA256
4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871
-
SHA512
78cb743db6f324485234b0a82fb00ae2fbd5aa7375d9777b9897e57a0df82b0be14bc5b4d1e8a9ab265249c6dde9dec247a4b5f1fc71e6010f6881eaa25e5ca5
-
SSDEEP
3072:iUu32GhNvBO9qCDtLoosE/WIgU1/B65wYEPv6ANSzlWA9hFDZqz:iU82GhNpC2J47Z1/UeNNSzz5q
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:5552
f974a60849f958b913754e5bb1f5dfce
-
reg_key
f974a60849f958b913754e5bb1f5dfce
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2292 winlogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 368 set thread context of 4172 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe Token: SeDebugPrivilege 2292 winlogon.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 368 wrote to memory of 4172 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 87 PID 368 wrote to memory of 4172 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 87 PID 368 wrote to memory of 4172 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 87 PID 368 wrote to memory of 4172 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 87 PID 368 wrote to memory of 4172 368 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 87 PID 4172 wrote to memory of 2292 4172 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 89 PID 4172 wrote to memory of 2292 4172 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 89 PID 4172 wrote to memory of 2292 4172 4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe 89 PID 2292 wrote to memory of 4504 2292 winlogon.exe 90 PID 2292 wrote to memory of 4504 2292 winlogon.exe 90 PID 2292 wrote to memory of 4504 2292 winlogon.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe"C:\Users\Admin\AppData\Local\Temp\4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exeC:\Users\Admin\AppData\Local\Temp\4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Roaming\winlogon.exe"C:\Users\Admin\AppData\Roaming\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Roaming\winlogon.exeC:\Users\Admin\AppData\Roaming\winlogon.exe4⤵PID:4504
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\4a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871.exe.log
Filesize128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
148KB
MD5038f46069d0a4f29ab44b7c766a173f0
SHA1b066930a925f89d6a5da9b1cee4c806ff3c3119c
SHA2564a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871
SHA51278cb743db6f324485234b0a82fb00ae2fbd5aa7375d9777b9897e57a0df82b0be14bc5b4d1e8a9ab265249c6dde9dec247a4b5f1fc71e6010f6881eaa25e5ca5
-
Filesize
148KB
MD5038f46069d0a4f29ab44b7c766a173f0
SHA1b066930a925f89d6a5da9b1cee4c806ff3c3119c
SHA2564a17f958979cdae4b705021e3fae91288d26e9f7a39d935f210325cae0505871
SHA51278cb743db6f324485234b0a82fb00ae2fbd5aa7375d9777b9897e57a0df82b0be14bc5b4d1e8a9ab265249c6dde9dec247a4b5f1fc71e6010f6881eaa25e5ca5