Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
203s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26/11/2022, 23:17
Behavioral task
behavioral1
Sample
b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe
Resource
win10v2004-20220901-en
General
-
Target
b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe
-
Size
23KB
-
MD5
9db5a2b9971fe8d959bd02fd6d22e522
-
SHA1
bbe109eae47f18f11dd6f338bfa745a009763b4e
-
SHA256
b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6
-
SHA512
d675831dcbd1578bd6a8286ed885ff844896cc0467aa07b226d265f85c9a15ba867969f0666d3c111c0b0e26f2b1485eb9570c41f2320aba37494aac5fbd4717
-
SSDEEP
384:JoWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZ1j:e7O89p2rRpcnuG
Malware Config
Extracted
njrat
0.7d
new
174.127.99.136:200
23dbefa9b4e28174ecb7bdfd4a7be0f4
-
reg_key
23dbefa9b4e28174ecb7bdfd4a7be0f4
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1504 Explore.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1284 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\23dbefa9b4e28174ecb7bdfd4a7be0f4.exe Explore.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\23dbefa9b4e28174ecb7bdfd4a7be0f4.exe Explore.exe -
Loads dropped DLL 1 IoCs
pid Process 960 b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\23dbefa9b4e28174ecb7bdfd4a7be0f4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Explore.exe\" .." Explore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\23dbefa9b4e28174ecb7bdfd4a7be0f4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Explore.exe\" .." Explore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe Token: 33 1504 Explore.exe Token: SeIncBasePriorityPrivilege 1504 Explore.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 960 wrote to memory of 1504 960 b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe 28 PID 960 wrote to memory of 1504 960 b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe 28 PID 960 wrote to memory of 1504 960 b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe 28 PID 960 wrote to memory of 1504 960 b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe 28 PID 1504 wrote to memory of 1284 1504 Explore.exe 29 PID 1504 wrote to memory of 1284 1504 Explore.exe 29 PID 1504 wrote to memory of 1284 1504 Explore.exe 29 PID 1504 wrote to memory of 1284 1504 Explore.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe"C:\Users\Admin\AppData\Local\Temp\b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\Explore.exe"C:\Users\Admin\AppData\Local\Temp\Explore.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Explore.exe" "Explore.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1284
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD59db5a2b9971fe8d959bd02fd6d22e522
SHA1bbe109eae47f18f11dd6f338bfa745a009763b4e
SHA256b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6
SHA512d675831dcbd1578bd6a8286ed885ff844896cc0467aa07b226d265f85c9a15ba867969f0666d3c111c0b0e26f2b1485eb9570c41f2320aba37494aac5fbd4717
-
Filesize
23KB
MD59db5a2b9971fe8d959bd02fd6d22e522
SHA1bbe109eae47f18f11dd6f338bfa745a009763b4e
SHA256b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6
SHA512d675831dcbd1578bd6a8286ed885ff844896cc0467aa07b226d265f85c9a15ba867969f0666d3c111c0b0e26f2b1485eb9570c41f2320aba37494aac5fbd4717
-
Filesize
23KB
MD59db5a2b9971fe8d959bd02fd6d22e522
SHA1bbe109eae47f18f11dd6f338bfa745a009763b4e
SHA256b15046e6f034f055047ad07a4ebde3a83364e5cc936f6823fb4b1b076deb1ae6
SHA512d675831dcbd1578bd6a8286ed885ff844896cc0467aa07b226d265f85c9a15ba867969f0666d3c111c0b0e26f2b1485eb9570c41f2320aba37494aac5fbd4717