Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
0s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 22:12
Static task
static1
Behavioral task
behavioral1
Sample
1e15599841999bf17e13b35c788489cd.exe
Resource
win7-20231129-en
General
-
Target
1e15599841999bf17e13b35c788489cd.exe
-
Size
124KB
-
MD5
1e15599841999bf17e13b35c788489cd
-
SHA1
21460a1c90ba2a8cb21e1419f10068b4ef4baa14
-
SHA256
757d5c44cf044ca61b8402e96f8b8ae40e2cec3bd7fe7d78f24b77b44aa2ee95
-
SHA512
154f7f8e2b85824b8bafa1c5ef589670031b58d4e1c037705fbd3deb08dfda8f10c96475f9859bbfcaf6ca081316569fad86e6764875ba997a67dc323c800267
-
SSDEEP
1536:mgJ+ABB2abuvLng2F6rhKTYCpqwJSzvOy9OqS:lIABEabqg2F6R
Malware Config
Extracted
njrat
im523
Kerieshka
2.tcp.ngrok.io:10497
95fdec38e3b8066027596a6d420c4af3
-
reg_key
95fdec38e3b8066027596a6d420c4af3
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3052 AbcV.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\AbcV = "C:\\Users\\Admin\\AppData\\Local\\Temp\\AbcV.exe" AbcV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AbcV = "C:\\Users\\Admin\\AppData\\Local\\Temp\\AbcV.exe" AbcV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 880 1e15599841999bf17e13b35c788489cd.exe Token: SeDebugPrivilege 3052 AbcV.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 880 wrote to memory of 3052 880 1e15599841999bf17e13b35c788489cd.exe 17 PID 880 wrote to memory of 3052 880 1e15599841999bf17e13b35c788489cd.exe 17 PID 880 wrote to memory of 3052 880 1e15599841999bf17e13b35c788489cd.exe 17 PID 3052 wrote to memory of 2288 3052 AbcV.exe 16 PID 3052 wrote to memory of 2288 3052 AbcV.exe 16 PID 3052 wrote to memory of 2288 3052 AbcV.exe 16
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e15599841999bf17e13b35c788489cd.exe"C:\Users\Admin\AppData\Local\Temp\1e15599841999bf17e13b35c788489cd.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Local\Temp\AbcV.exe"C:\Users\Admin\AppData\Local\Temp\AbcV.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 4761⤵PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD56983553881377cab990ecc0b8761edbb
SHA1c42e412dc3c0b576e8ace8ea745a4eeb2388d7e2
SHA2564add01328ffd9f5175f57e7ca350e922c870b825cff4644eb383263229e3db13
SHA512aaebd7f75ffd2e6c105e9141bcc129cd0747a1e36b3f60b66a59cc179b330739b891a313f157e3e7869b4e6cbb542889ff50768a383f6c79449c2e497e0677ad
-
Filesize
9KB
MD5b358c19bd07ae0d2523318b91659ffcc
SHA134f4102b1e8df04630adf9b820269f497f19ef12
SHA256c879f27c51eb1747b3ad60783244b47447e1a1b26287902b7ed3b7973f3b3493
SHA51270aeb97a2ad569a463f891094f9aa2fbfe450ff187ed6ff130ca11e2897403e7625d2e60abe90c8caa645aeff5759f26912dac7d324ff31a54be1a4d43d388e6
-
Filesize
32KB
MD5c31e96e3b9dcc926dcf9e725dbcfb1f1
SHA1891a290b1a5386bd268e0fd9622a03db074b5155
SHA25614f72aa8d81a4e961876bc0a3e4da18a7f7040e43002ef74cc2837d9551307e3
SHA512367548f6b853eda22bd7350aadf0be74c059f0cda6c57f2f6e3100f04eda3553a3558083dfa6847926b2b3202c2aa48e3773cc65601737b515f331ffb83dc679