Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
05/01/2024, 20:53
Behavioral task
behavioral1
Sample
start.exe
Resource
win10-20231220-en
General
-
Target
start.exe
-
Size
93KB
-
MD5
eb12259817bf7f95c42d92cb4407a6e0
-
SHA1
2c138665f5e4ac1c97b6003ecd7850c4a679842d
-
SHA256
c4b379abbc9f203fc3f04a49eee54d85863132d5b3c4c8f39ebbd01da38849b9
-
SHA512
5e37b4714ab321c104d9707f45c08b53d9e11bf0e5548218bc02b3087505af7eb01a5aae09f4550006b25e49f52c8ceefb026e45554676494f16074992490b5d
-
SSDEEP
768:HY3mE7yZnDQMMpAZrGSt6udttXy4slhkGJiXxrjEtCdnl2pi1Rz4Rk3YsGdp9gS7:TE+ZD3rGWNd7yhkhjEwzGi1dDwD9gS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
2.tcp.eu.ngrok.io:13557
1390b5de6f068f3d96db87b4801110ec
-
reg_key
1390b5de6f068f3d96db87b4801110ec
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 2176 netsh.exe 3916 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation start.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1390b5de6f068f3d96db87b4801110ecWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1390b5de6f068f3d96db87b4801110ecWindows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 4680 server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe File created C:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4104 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe 4680 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4680 server.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe Token: 33 4680 server.exe Token: SeIncBasePriorityPrivilege 4680 server.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4656 wrote to memory of 4680 4656 start.exe 48 PID 4656 wrote to memory of 4680 4656 start.exe 48 PID 4656 wrote to memory of 4680 4656 start.exe 48 PID 4680 wrote to memory of 2176 4680 server.exe 67 PID 4680 wrote to memory of 2176 4680 server.exe 67 PID 4680 wrote to memory of 2176 4680 server.exe 67 PID 4680 wrote to memory of 3916 4680 server.exe 110 PID 4680 wrote to memory of 3916 4680 server.exe 110 PID 4680 wrote to memory of 3916 4680 server.exe 110 PID 4680 wrote to memory of 3580 4680 server.exe 109 PID 4680 wrote to memory of 3580 4680 server.exe 109 PID 4680 wrote to memory of 3580 4680 server.exe 109 PID 3580 wrote to memory of 4104 3580 cmd.exe 107 PID 3580 wrote to memory of 4104 3580 cmd.exe 107 PID 3580 wrote to memory of 4104 3580 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3580
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
PID:3916
-
-
-
C:\Windows\SysWOW64\PING.EXEping 0 -n 21⤵
- Runs ping.exe
PID:4104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5eb12259817bf7f95c42d92cb4407a6e0
SHA12c138665f5e4ac1c97b6003ecd7850c4a679842d
SHA256c4b379abbc9f203fc3f04a49eee54d85863132d5b3c4c8f39ebbd01da38849b9
SHA5125e37b4714ab321c104d9707f45c08b53d9e11bf0e5548218bc02b3087505af7eb01a5aae09f4550006b25e49f52c8ceefb026e45554676494f16074992490b5d