Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/10/2022, 21:44
Behavioral task
behavioral1
Sample
3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe
Resource
win10v2004-20220812-en
General
-
Target
3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe
-
Size
1.1MB
-
MD5
6db1a6346a3b25ecbffa2935fb14ec80
-
SHA1
62f8dc23aa747f01b4b88737de9bbdce907e3bdf
-
SHA256
3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e
-
SHA512
f030168a13c97ae14d24c89bd4076baf242a310d1618302bc391da0f594f0c6ff1e53458c857f3a1ee540809d91a8c4ffba31dffe1eab70a7b8f891b4bf727c6
-
SSDEEP
12288:w4vSyN7kiUo/t1kI83H6HphukQteSrN7kiUo/t1k:w+97eI83EUeC7e
Malware Config
Extracted
njrat
0.7d
Victim
android321.no-ip.info:3030
7d9b0bb0f2b1211165719becfc83c7dd
-
reg_key
7d9b0bb0f2b1211165719becfc83c7dd
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1396 SERVER.EXE 1192 SMS ANNIHILATOR.EXE 520 serverhost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 552 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7d9b0bb0f2b1211165719becfc83c7dd.exe serverhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7d9b0bb0f2b1211165719becfc83c7dd.exe serverhost.exe -
Loads dropped DLL 3 IoCs
pid Process 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 1396 SERVER.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\7d9b0bb0f2b1211165719becfc83c7dd = "\"C:\\Users\\Admin\\AppData\\Roaming\\serverhost.exe\" .." serverhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7d9b0bb0f2b1211165719becfc83c7dd = "\"C:\\Users\\Admin\\AppData\\Roaming\\serverhost.exe\" .." serverhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1192 SMS ANNIHILATOR.EXE Token: SeDebugPrivilege 520 serverhost.exe Token: 33 520 serverhost.exe Token: SeIncBasePriorityPrivilege 520 serverhost.exe Token: 33 520 serverhost.exe Token: SeIncBasePriorityPrivilege 520 serverhost.exe Token: 33 520 serverhost.exe Token: SeIncBasePriorityPrivilege 520 serverhost.exe Token: 33 520 serverhost.exe Token: SeIncBasePriorityPrivilege 520 serverhost.exe Token: 33 520 serverhost.exe Token: SeIncBasePriorityPrivilege 520 serverhost.exe Token: 33 520 serverhost.exe Token: SeIncBasePriorityPrivilege 520 serverhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1560 wrote to memory of 1396 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 28 PID 1560 wrote to memory of 1396 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 28 PID 1560 wrote to memory of 1396 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 28 PID 1560 wrote to memory of 1396 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 28 PID 1560 wrote to memory of 1192 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 29 PID 1560 wrote to memory of 1192 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 29 PID 1560 wrote to memory of 1192 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 29 PID 1560 wrote to memory of 1192 1560 3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe 29 PID 1396 wrote to memory of 520 1396 SERVER.EXE 30 PID 1396 wrote to memory of 520 1396 SERVER.EXE 30 PID 1396 wrote to memory of 520 1396 SERVER.EXE 30 PID 1396 wrote to memory of 520 1396 SERVER.EXE 30 PID 520 wrote to memory of 552 520 serverhost.exe 31 PID 520 wrote to memory of 552 520 serverhost.exe 31 PID 520 wrote to memory of 552 520 serverhost.exe 31 PID 520 wrote to memory of 552 520 serverhost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe"C:\Users\Admin\AppData\Local\Temp\3ece68411637a9f876d1576d7486cb553efccf1891959ab7b005ef68b296978e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Roaming\SERVER.EXE"C:\Users\Admin\AppData\Roaming\SERVER.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Roaming\serverhost.exe"C:\Users\Admin\AppData\Roaming\serverhost.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\serverhost.exe" "serverhost.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:552
-
-
-
-
C:\Users\Admin\AppData\Roaming\SMS ANNIHILATOR.EXE"C:\Users\Admin\AppData\Roaming\SMS ANNIHILATOR.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD5fbf2ec27ec5d8b571431797a5630645a
SHA136372eace48d063d67f3cc861ded0dcf33ae6455
SHA256c1a7d7642575bbc4df2a27c120df821a8db0ecf941e97b816aea63de211e6fa5
SHA512eee3d7846a97aca92a221af0c326c82865f1d10d40759a0de791ec278bea23dac6ee11ede543a2a33ec50c3e3212fd43a79994228b9bf201774040f2ac9f82da
-
Filesize
209KB
MD5fbf2ec27ec5d8b571431797a5630645a
SHA136372eace48d063d67f3cc861ded0dcf33ae6455
SHA256c1a7d7642575bbc4df2a27c120df821a8db0ecf941e97b816aea63de211e6fa5
SHA512eee3d7846a97aca92a221af0c326c82865f1d10d40759a0de791ec278bea23dac6ee11ede543a2a33ec50c3e3212fd43a79994228b9bf201774040f2ac9f82da
-
Filesize
662KB
MD5405e37238d257bccd1c6ba3f1ff5fcc4
SHA19ccbef96db4020a5260e30d54887a413449e9fed
SHA25637e7bab0ce17226497b66efd18d72e5cf3c2382a099feab79f5aca828046d761
SHA512309de0c762829b2e1ad41e1fe4190f33fbf386e30e50f22a6da87cff29099ea086d5de25c72794953639158f5d70e489acf48c51b7ee547d8aac2b831b9adf58
-
Filesize
662KB
MD5405e37238d257bccd1c6ba3f1ff5fcc4
SHA19ccbef96db4020a5260e30d54887a413449e9fed
SHA25637e7bab0ce17226497b66efd18d72e5cf3c2382a099feab79f5aca828046d761
SHA512309de0c762829b2e1ad41e1fe4190f33fbf386e30e50f22a6da87cff29099ea086d5de25c72794953639158f5d70e489acf48c51b7ee547d8aac2b831b9adf58
-
Filesize
209KB
MD5fbf2ec27ec5d8b571431797a5630645a
SHA136372eace48d063d67f3cc861ded0dcf33ae6455
SHA256c1a7d7642575bbc4df2a27c120df821a8db0ecf941e97b816aea63de211e6fa5
SHA512eee3d7846a97aca92a221af0c326c82865f1d10d40759a0de791ec278bea23dac6ee11ede543a2a33ec50c3e3212fd43a79994228b9bf201774040f2ac9f82da
-
Filesize
209KB
MD5fbf2ec27ec5d8b571431797a5630645a
SHA136372eace48d063d67f3cc861ded0dcf33ae6455
SHA256c1a7d7642575bbc4df2a27c120df821a8db0ecf941e97b816aea63de211e6fa5
SHA512eee3d7846a97aca92a221af0c326c82865f1d10d40759a0de791ec278bea23dac6ee11ede543a2a33ec50c3e3212fd43a79994228b9bf201774040f2ac9f82da
-
Filesize
209KB
MD5fbf2ec27ec5d8b571431797a5630645a
SHA136372eace48d063d67f3cc861ded0dcf33ae6455
SHA256c1a7d7642575bbc4df2a27c120df821a8db0ecf941e97b816aea63de211e6fa5
SHA512eee3d7846a97aca92a221af0c326c82865f1d10d40759a0de791ec278bea23dac6ee11ede543a2a33ec50c3e3212fd43a79994228b9bf201774040f2ac9f82da
-
Filesize
662KB
MD5405e37238d257bccd1c6ba3f1ff5fcc4
SHA19ccbef96db4020a5260e30d54887a413449e9fed
SHA25637e7bab0ce17226497b66efd18d72e5cf3c2382a099feab79f5aca828046d761
SHA512309de0c762829b2e1ad41e1fe4190f33fbf386e30e50f22a6da87cff29099ea086d5de25c72794953639158f5d70e489acf48c51b7ee547d8aac2b831b9adf58
-
Filesize
209KB
MD5fbf2ec27ec5d8b571431797a5630645a
SHA136372eace48d063d67f3cc861ded0dcf33ae6455
SHA256c1a7d7642575bbc4df2a27c120df821a8db0ecf941e97b816aea63de211e6fa5
SHA512eee3d7846a97aca92a221af0c326c82865f1d10d40759a0de791ec278bea23dac6ee11ede543a2a33ec50c3e3212fd43a79994228b9bf201774040f2ac9f82da