Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
05/11/2023, 18:19
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe
Resource
win7-20231023-en
General
-
Target
NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe
-
Size
417KB
-
MD5
6b6690007fce39d754145a3fcf541e20
-
SHA1
e12be99fe3e198c35f36d9bc8db15254c8a0b7e9
-
SHA256
fe74398cc6c57622cde0ece734d7122231f4aa764b0a40a20be2ba8920194aeb
-
SHA512
24fe6e4bb45b39a6d623faaa0f1e7f82dc2d99cc2e49425935f44374d523b5bdf3a54518b0dda8591bb9a90046559103ef524ceaa4c70ceb66a8599b39fefdd5
-
SSDEEP
6144:O7mQzCEVUXd8QwWunWqMz2FXhFTe7yZQkgI6XoP:mmQzCEc8Qw/WqMSFTeA0xc
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
dark100.hopto.org:1177
c097fbb4bc205dd1d5f059ab4c4b7e41
-
reg_key
c097fbb4bc205dd1d5f059ab4c4b7e41
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5044 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c097fbb4bc205dd1d5f059ab4c4b7e41Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c097fbb4bc205dd1d5f059ab4c4b7e41Windows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 3032 server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe 3032 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3032 server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3032 1544 NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe 90 PID 1544 wrote to memory of 3032 1544 NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe 90 PID 1544 wrote to memory of 3032 1544 NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe 90 PID 3032 wrote to memory of 5044 3032 server.exe 93 PID 3032 wrote to memory of 5044 3032 server.exe 93 PID 3032 wrote to memory of 5044 3032 server.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.6b6690007fce39d754145a3fcf541e20_JC.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD5c6bdbc9d86009ccf7e8de878c9603213
SHA12a4b8716f978f2d107bcd8294b486a5ee45afe6e
SHA25636a067fdfcee95eb270f0b72e3b9e40d52c907d749fb9a8490d82f8ee56b29eb
SHA512c42a52cd8837e2533b3d5ec97639f0c94287e3d7a6c73635c21df50eba8483b60df15bf262a308836875cd9afed504e7f98a2f6b254e4181fe548b1853d42256
-
Filesize
417KB
MD56b6690007fce39d754145a3fcf541e20
SHA1e12be99fe3e198c35f36d9bc8db15254c8a0b7e9
SHA256fe74398cc6c57622cde0ece734d7122231f4aa764b0a40a20be2ba8920194aeb
SHA51224fe6e4bb45b39a6d623faaa0f1e7f82dc2d99cc2e49425935f44374d523b5bdf3a54518b0dda8591bb9a90046559103ef524ceaa4c70ceb66a8599b39fefdd5
-
Filesize
417KB
MD56b6690007fce39d754145a3fcf541e20
SHA1e12be99fe3e198c35f36d9bc8db15254c8a0b7e9
SHA256fe74398cc6c57622cde0ece734d7122231f4aa764b0a40a20be2ba8920194aeb
SHA51224fe6e4bb45b39a6d623faaa0f1e7f82dc2d99cc2e49425935f44374d523b5bdf3a54518b0dda8591bb9a90046559103ef524ceaa4c70ceb66a8599b39fefdd5
-
Filesize
417KB
MD56b6690007fce39d754145a3fcf541e20
SHA1e12be99fe3e198c35f36d9bc8db15254c8a0b7e9
SHA256fe74398cc6c57622cde0ece734d7122231f4aa764b0a40a20be2ba8920194aeb
SHA51224fe6e4bb45b39a6d623faaa0f1e7f82dc2d99cc2e49425935f44374d523b5bdf3a54518b0dda8591bb9a90046559103ef524ceaa4c70ceb66a8599b39fefdd5