Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29/10/2022, 05:41
Behavioral task
behavioral1
Sample
897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe
Resource
win10v2004-20220812-en
General
-
Target
897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe
-
Size
29KB
-
MD5
7a5879743116ac6ec42719b1e9569908
-
SHA1
be79ab851ffac147cdbba39eb7415e253b2c00cb
-
SHA256
897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09
-
SHA512
e78e665b8fafefe5985c6c164c0069a8d2a30651cc88f28ef773451f2e69e671fa5d8ddd3834dea36c7fb387593c9c46860d29a28a214b1d524a70b175470283
-
SSDEEP
384:GlWjNl7XNRoWGVulRVJ5zaImGmqDcI6ewdGBsbh0w4wlAokw9OhgOL1vYRGOZzkf:Gu7ToWGVKhcI4qN6exBKh0p29SgRMVd
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
08f4dc96bbb7af09d1a37fe35c75a42f
-
reg_key
08f4dc96bbb7af09d1a37fe35c75a42f
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 828 explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 764 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f4dc96bbb7af09d1a37fe35c75a42f.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f4dc96bbb7af09d1a37fe35c75a42f.exe explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1056 897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\08f4dc96bbb7af09d1a37fe35c75a42f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\08f4dc96bbb7af09d1a37fe35c75a42f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 828 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1056 wrote to memory of 828 1056 897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe 26 PID 1056 wrote to memory of 828 1056 897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe 26 PID 1056 wrote to memory of 828 1056 897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe 26 PID 1056 wrote to memory of 828 1056 897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe 26 PID 828 wrote to memory of 764 828 explorer.exe 27 PID 828 wrote to memory of 764 828 explorer.exe 27 PID 828 wrote to memory of 764 828 explorer.exe 27 PID 828 wrote to memory of 764 828 explorer.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe"C:\Users\Admin\AppData\Local\Temp\897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:764
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD57a5879743116ac6ec42719b1e9569908
SHA1be79ab851ffac147cdbba39eb7415e253b2c00cb
SHA256897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09
SHA512e78e665b8fafefe5985c6c164c0069a8d2a30651cc88f28ef773451f2e69e671fa5d8ddd3834dea36c7fb387593c9c46860d29a28a214b1d524a70b175470283
-
Filesize
29KB
MD57a5879743116ac6ec42719b1e9569908
SHA1be79ab851ffac147cdbba39eb7415e253b2c00cb
SHA256897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09
SHA512e78e665b8fafefe5985c6c164c0069a8d2a30651cc88f28ef773451f2e69e671fa5d8ddd3834dea36c7fb387593c9c46860d29a28a214b1d524a70b175470283
-
Filesize
29KB
MD57a5879743116ac6ec42719b1e9569908
SHA1be79ab851ffac147cdbba39eb7415e253b2c00cb
SHA256897e9a05e4275fe0a5597b918540a55a6a58558bde11400b6565f466285e1c09
SHA512e78e665b8fafefe5985c6c164c0069a8d2a30651cc88f28ef773451f2e69e671fa5d8ddd3834dea36c7fb387593c9c46860d29a28a214b1d524a70b175470283