Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21/11/2022, 23:17
Behavioral task
behavioral1
Sample
9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe
Resource
win10v2004-20220812-en
General
-
Target
9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe
-
Size
23KB
-
MD5
f04fc64cbea25002a9bd5ddcd260d06f
-
SHA1
8af7051594408b726616015bfac42f35017ad227
-
SHA256
9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d
-
SHA512
28f28a55307fe71ccd5a131e1fa92fbf0b6b8757bab7442245e93fbf7153c1e83b33ea3bdcd47b1d55da142f713f707d0fd95fa607ab2ed19ab8e2edc7a5ff16
-
SSDEEP
384:rYmdk8XvCJrQLdRGSiEYF7Y65gPyx6BDXNRmRvR6JZlbw8hqIusZzZGJU:UwWkti/aeRpcnuG
Malware Config
Extracted
njrat
0.7d
Vectim's ahmed
jihed2013.zapto.org:1177
e10d37000e740cdb48fa883045c507b4
-
reg_key
e10d37000e740cdb48fa883045c507b4
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4008 internet.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 320 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e10d37000e740cdb48fa883045c507b4.exe internet.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e10d37000e740cdb48fa883045c507b4.exe internet.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e10d37000e740cdb48fa883045c507b4 = "\"C:\\Users\\Admin\\AppData\\Roaming\\internet.exe\" .." internet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e10d37000e740cdb48fa883045c507b4 = "\"C:\\Users\\Admin\\AppData\\Roaming\\internet.exe\" .." internet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe Token: 33 4008 internet.exe Token: SeIncBasePriorityPrivilege 4008 internet.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1376 wrote to memory of 4008 1376 9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe 79 PID 1376 wrote to memory of 4008 1376 9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe 79 PID 1376 wrote to memory of 4008 1376 9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe 79 PID 4008 wrote to memory of 320 4008 internet.exe 80 PID 4008 wrote to memory of 320 4008 internet.exe 80 PID 4008 wrote to memory of 320 4008 internet.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe"C:\Users\Admin\AppData\Local\Temp\9371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\internet.exe"C:\Users\Admin\AppData\Roaming\internet.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\internet.exe" "internet.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:320
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f04fc64cbea25002a9bd5ddcd260d06f
SHA18af7051594408b726616015bfac42f35017ad227
SHA2569371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d
SHA51228f28a55307fe71ccd5a131e1fa92fbf0b6b8757bab7442245e93fbf7153c1e83b33ea3bdcd47b1d55da142f713f707d0fd95fa607ab2ed19ab8e2edc7a5ff16
-
Filesize
23KB
MD5f04fc64cbea25002a9bd5ddcd260d06f
SHA18af7051594408b726616015bfac42f35017ad227
SHA2569371308f3514923f9a105edcfe1bce89a1ea3caf4e045ce18f6884cd9820c89d
SHA51228f28a55307fe71ccd5a131e1fa92fbf0b6b8757bab7442245e93fbf7153c1e83b33ea3bdcd47b1d55da142f713f707d0fd95fa607ab2ed19ab8e2edc7a5ff16