Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2024, 01:08
Static task
static1
Behavioral task
behavioral1
Sample
7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe
Resource
win10v2004-20240412-en
General
-
Target
7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe
-
Size
113KB
-
MD5
207a0a0f98f554f4b8ce5715f07514c6
-
SHA1
693f287b916c2376573aeff102827961ee1352f4
-
SHA256
7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed
-
SHA512
a7607294b616d99fc4f345bbcf0c038d0aeae3d207a340adccc0c20022168d71fe9e55fe3f2b0d9d8f6b00242f7995333761df3a47951ec124c9de501ca8a243
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMiaH:P5eznsjsguGDFqGZ2rZ
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2172 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation 7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe -
Executes dropped EXE 2 IoCs
pid Process 4628 chargeable.exe 2328 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe" 7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4628 set thread context of 2328 4628 chargeable.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe Token: 33 2328 chargeable.exe Token: SeIncBasePriorityPrivilege 2328 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1900 wrote to memory of 4628 1900 7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe 92 PID 1900 wrote to memory of 4628 1900 7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe 92 PID 1900 wrote to memory of 4628 1900 7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe 92 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 4628 wrote to memory of 2328 4628 chargeable.exe 97 PID 2328 wrote to memory of 2172 2328 chargeable.exe 100 PID 2328 wrote to memory of 2172 2328 chargeable.exe 100 PID 2328 wrote to memory of 2172 2328 chargeable.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe"C:\Users\Admin\AppData\Local\Temp\7f9690a0ca91cfd371100be8d22540405315508650093ab356570bf236abe0ed.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
113KB
MD5a100100f9315cd27107ddd00898ac8c0
SHA1782aa2d1a90eb6d6cf6aec58483b40fec97754d8
SHA256c926f7d19dee284fdd3289d1eb7ef581523f34058cd0aead9a6c7b059a2897c2
SHA5121f7aa8a5a65dd0db1c2342d082a4f4463a48b64d9ba58f32bd7524209fab9250fc4692af6e95d7e7fe3e08d854aeed55077aeabb5d1740f505f79c01ec1ad66d