Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 21:10
Behavioral task
behavioral1
Sample
62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe
Resource
win10v2004-20220812-en
General
-
Target
62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe
-
Size
29KB
-
MD5
b293c34c4df6b7567124976285d46765
-
SHA1
0d582233200777ddef915fc6247f3b80e96c83e2
-
SHA256
62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4
-
SHA512
72f8903ee970b55332341a264097a4542fafd7ca59d82f4ad1f2ef15cd8010c469b2458aa59652b25a464f470cb1d713c2047e95c7d33a3dfc5394d3b0a693b4
-
SSDEEP
384:gx8EBl7Bvgk4Xe0exn5RhVNaemqDq9xrefTGBsbh0w4wlAokw9OhgOL1vYRGOZzu:gN7Kk4XePlFzsq+xre6BKh0p29SgRJo
Malware Config
Extracted
njrat
0.6.4
HacKed
kamaly.myq-see.com:1177
36d7a02fbca41f608c4baf27f6374668
-
reg_key
36d7a02fbca41f608c4baf27f6374668
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5040 firefox.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4124 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\36d7a02fbca41f608c4baf27f6374668 = "\"C:\\Users\\Admin\\AppData\\Roaming\\firefox.exe\" .." firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\36d7a02fbca41f608c4baf27f6374668 = "\"C:\\Users\\Admin\\AppData\\Roaming\\firefox.exe\" .." firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe 5040 firefox.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5040 firefox.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 924 wrote to memory of 5040 924 62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe 79 PID 924 wrote to memory of 5040 924 62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe 79 PID 924 wrote to memory of 5040 924 62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe 79 PID 5040 wrote to memory of 4124 5040 firefox.exe 80 PID 5040 wrote to memory of 4124 5040 firefox.exe 80 PID 5040 wrote to memory of 4124 5040 firefox.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe"C:\Users\Admin\AppData\Local\Temp\62c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Roaming\firefox.exe"C:\Users\Admin\AppData\Roaming\firefox.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\firefox.exe" "firefox.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4124
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5b293c34c4df6b7567124976285d46765
SHA10d582233200777ddef915fc6247f3b80e96c83e2
SHA25662c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4
SHA51272f8903ee970b55332341a264097a4542fafd7ca59d82f4ad1f2ef15cd8010c469b2458aa59652b25a464f470cb1d713c2047e95c7d33a3dfc5394d3b0a693b4
-
Filesize
29KB
MD5b293c34c4df6b7567124976285d46765
SHA10d582233200777ddef915fc6247f3b80e96c83e2
SHA25662c4df631a57d58d85da1ec220c415e0837882624455c8665dcf03b596d3aed4
SHA51272f8903ee970b55332341a264097a4542fafd7ca59d82f4ad1f2ef15cd8010c469b2458aa59652b25a464f470cb1d713c2047e95c7d33a3dfc5394d3b0a693b4