Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
193s -
max time network
222s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 20:59
Behavioral task
behavioral1
Sample
9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe
Resource
win10v2004-20221111-en
General
-
Target
9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe
-
Size
29KB
-
MD5
49e96748d08879f1e243f0b95dcfa515
-
SHA1
89e6f2afee9b281767e5f03a73abe9a5153f05e0
-
SHA256
9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9
-
SHA512
5e6ccae9af6f34a09995d63e5de5db8b21f0c1400b7c30c88370c278d6a84ac7f1f8420e453e6956535f4434af863a2be8229101c4961d9b7f4b9d8c4e01bf1d
-
SSDEEP
768:ii71MHaSf07hrsq0QueaBKh0p29SgRyR:t71moQ9QMKhG29jyR
Malware Config
Extracted
njrat
0.6.4
هــكــرآوي
bluetooth.sytes.net:1177
ba4c12bee3027d94da5c81db2d196bfd
-
reg_key
ba4c12bee3027d94da5c81db2d196bfd
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3196 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5096 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3196 svchost.exe 3196 svchost.exe 3196 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3196 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3192 wrote to memory of 3196 3192 9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe 84 PID 3192 wrote to memory of 3196 3192 9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe 84 PID 3192 wrote to memory of 3196 3192 9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe 84 PID 3196 wrote to memory of 5096 3196 svchost.exe 85 PID 3196 wrote to memory of 5096 3196 svchost.exe 85 PID 3196 wrote to memory of 5096 3196 svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe"C:\Users\Admin\AppData\Local\Temp\9569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5096
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD549e96748d08879f1e243f0b95dcfa515
SHA189e6f2afee9b281767e5f03a73abe9a5153f05e0
SHA2569569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9
SHA5125e6ccae9af6f34a09995d63e5de5db8b21f0c1400b7c30c88370c278d6a84ac7f1f8420e453e6956535f4434af863a2be8229101c4961d9b7f4b9d8c4e01bf1d
-
Filesize
29KB
MD549e96748d08879f1e243f0b95dcfa515
SHA189e6f2afee9b281767e5f03a73abe9a5153f05e0
SHA2569569f6467080ea29fcbdaaceda1868bed74e40fba3aad3f239452260820a0ca9
SHA5125e6ccae9af6f34a09995d63e5de5db8b21f0c1400b7c30c88370c278d6a84ac7f1f8420e453e6956535f4434af863a2be8229101c4961d9b7f4b9d8c4e01bf1d