Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01/01/2024, 19:57
Behavioral task
behavioral1
Sample
0fbd44c0822387461816967898b57865.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0fbd44c0822387461816967898b57865.exe
Resource
win10v2004-20231215-en
General
-
Target
0fbd44c0822387461816967898b57865.exe
-
Size
636KB
-
MD5
0fbd44c0822387461816967898b57865
-
SHA1
5bdff7cd36e866e6d5f122b5d18e871653740ab4
-
SHA256
edba8ccd7dfdd0f156fb80183439684faf4aa2f70f131d4ee192e73e12e72f0f
-
SHA512
aa783b078e3a1e65fe8ff3597eb1dffc7d1267cf9bbe50b8d32dc39dcb9673bebcfed7743b4a31114c9dad4a5bd0df35978ad87c83525b7a82d805245fc0e78b
-
SSDEEP
12288:Uzpeojs6NrsfWa/G2oy9bawFkHaW6Ofm1VHV:UYEE/9baXaW6Oc1
Malware Config
Extracted
njrat
0.7d
Destroyer
plankxd.ddns.net:1177
2f806f40c5d4533d860b3bd9e1a2b698
-
reg_key
2f806f40c5d4533d860b3bd9e1a2b698
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2560 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2372 LocalLNKqUqNGce.exe 2684 LocalkYYeLRCOkC.exe 2796 server.exe -
Loads dropped DLL 1 IoCs
pid Process 2372 LocalLNKqUqNGce.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\2f806f40c5d4533d860b3bd9e1a2b698 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2f806f40c5d4533d860b3bd9e1a2b698 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2684 LocalkYYeLRCOkC.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe Token: 33 2796 server.exe Token: SeIncBasePriorityPrivilege 2796 server.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2684 LocalkYYeLRCOkC.exe 2684 LocalkYYeLRCOkC.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2372 1996 0fbd44c0822387461816967898b57865.exe 28 PID 1996 wrote to memory of 2372 1996 0fbd44c0822387461816967898b57865.exe 28 PID 1996 wrote to memory of 2372 1996 0fbd44c0822387461816967898b57865.exe 28 PID 1996 wrote to memory of 2372 1996 0fbd44c0822387461816967898b57865.exe 28 PID 1996 wrote to memory of 2684 1996 0fbd44c0822387461816967898b57865.exe 29 PID 1996 wrote to memory of 2684 1996 0fbd44c0822387461816967898b57865.exe 29 PID 1996 wrote to memory of 2684 1996 0fbd44c0822387461816967898b57865.exe 29 PID 1996 wrote to memory of 2684 1996 0fbd44c0822387461816967898b57865.exe 29 PID 2372 wrote to memory of 2796 2372 LocalLNKqUqNGce.exe 30 PID 2372 wrote to memory of 2796 2372 LocalLNKqUqNGce.exe 30 PID 2372 wrote to memory of 2796 2372 LocalLNKqUqNGce.exe 30 PID 2372 wrote to memory of 2796 2372 LocalLNKqUqNGce.exe 30 PID 2796 wrote to memory of 2560 2796 server.exe 32 PID 2796 wrote to memory of 2560 2796 server.exe 32 PID 2796 wrote to memory of 2560 2796 server.exe 32 PID 2796 wrote to memory of 2560 2796 server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fbd44c0822387461816967898b57865.exe"C:\Users\Admin\AppData\Local\Temp\0fbd44c0822387461816967898b57865.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\LocalLNKqUqNGce.exe"C:\Users\Admin\AppData\LocalLNKqUqNGce.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2560
-
-
-
-
C:\Users\Admin\AppData\LocalkYYeLRCOkC.exe"C:\Users\Admin\AppData\LocalkYYeLRCOkC.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD51b3c1800fc7517344b4d23e0e86cddbc
SHA16f22e93be89693f4fe7d401f36c8b99d242d6d62
SHA256d9b769477d0ebc1b17c213109d89a6b342e4e2e751c74fe9fbefaaab288c7dc8
SHA5121c09dbc836d563e3656da727315f942bd500b34ce167d8bea8d0e851ed8383bf9378484c9e64a20bb7b26a317fd6a23485ffa7d8805540768a48583b9826813f
-
Filesize
393KB
MD5596f7cf91726c19416bc8bd5b819fdce
SHA1bd2b52e7d5db524f21fe56415e8b3eb90e74c98f
SHA2566aeea5e274d01c3f5b86a45c4555c621fecdaa191b67b53768b8405c1c851d48
SHA51239de29d7764a22ef8e36fdeedde0c2f69dabd280cbc0c6694b798c9cbd4c3e5699f0c124f2ba190f7004d1acc34aa72afc7550aea608688c80f34469b4b97f82