Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10192f0f1221...a0.exe
windows7-x64
10192f0f1221...a0.exe
windows10-2004-x64
10193e069cb0...e1.exe
windows7-x64
10193e069cb0...e1.exe
windows10-2004-x64
10196a171e0e...b9.exe
windows7-x64
10196a171e0e...b9.exe
windows10-2004-x64
10197a511efa...32.exe
windows7-x64
8197a511efa...32.exe
windows10-2004-x64
819ec0ef7b7...c4.exe
windows7-x64
1019ec0ef7b7...c4.exe
windows10-2004-x64
101a4ae15ef3...a3.exe
windows7-x64
101a4ae15ef3...a3.exe
windows10-2004-x64
101a76abc85d...f9.exe
windows7-x64
61a76abc85d...f9.exe
windows10-2004-x64
61a9cd1714a...bf.exe
windows7-x64
101a9cd1714a...bf.exe
windows10-2004-x64
101b06c73e9c...af.exe
windows7-x64
101b06c73e9c...af.exe
windows10-2004-x64
101b0acebe24...06.exe
windows7-x64
101b0acebe24...06.exe
windows10-2004-x64
101b64ed84e0...ca.exe
windows7-x64
101b64ed84e0...ca.exe
windows10-2004-x64
101b7c2cbdf7...fc.exe
windows7-x64
101b7c2cbdf7...fc.exe
windows10-2004-x64
101bb302f6b2...b3.exe
windows7-x64
101bb302f6b2...b3.exe
windows10-2004-x64
101bbf7d818b...fd.exe
windows7-x64
101bbf7d818b...fd.exe
windows10-2004-x64
101be2b92cea...ae.exe
windows7-x64
101be2b92cea...ae.exe
windows10-2004-x64
101c2345047a...a0.exe
windows7-x64
101c2345047a...a0.exe
windows10-2004-x64
10Analysis
-
max time kernel
154s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:08
Behavioral task
behavioral1
Sample
192f0f1221e376146e725a4d23ee69a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
192f0f1221e376146e725a4d23ee69a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
196a171e0e93d86ea0a2e62e57df3214202969dfdc4a3d635f228fe0a53565b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
196a171e0e93d86ea0a2e62e57df3214202969dfdc4a3d635f228fe0a53565b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
197a511efac9c171f1a50077e9ae4a32.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
197a511efac9c171f1a50077e9ae4a32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
19ec0ef7b7ce9c5d9d5a2c9ee955a5c4.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
19ec0ef7b7ce9c5d9d5a2c9ee955a5c4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
1a4ae15ef300f51f70607edc1e8e62a3.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
1a4ae15ef300f51f70607edc1e8e62a3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
1a76abc85db21c92e847aa3562aab0b09c56bdce383b54b6957b78314d4429f9.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
1a76abc85db21c92e847aa3562aab0b09c56bdce383b54b6957b78314d4429f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
1a9cd1714a3e518cfd51f84f1be819bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
1a9cd1714a3e518cfd51f84f1be819bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
1b06c73e9c03f55f8fe3c26f374a889e7095d080c3448d4d040db1ebf46f6aaf.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
1b06c73e9c03f55f8fe3c26f374a889e7095d080c3448d4d040db1ebf46f6aaf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
1b0acebe24bf7a0fa1e25e0e9174184ad9827298b7ff75384049deed6e74c306.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
1b0acebe24bf7a0fa1e25e0e9174184ad9827298b7ff75384049deed6e74c306.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
1b64ed84e05604e07552ae57fe9f150e3ca6c2da17c4b4e3bef01d5d023d1bca.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
1b64ed84e05604e07552ae57fe9f150e3ca6c2da17c4b4e3bef01d5d023d1bca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
1b7c2cbdf74b50ca0c081bd3404b8054bd85c6e0ab7b65f5863d2dd3d2fc9cfc.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
1b7c2cbdf74b50ca0c081bd3404b8054bd85c6e0ab7b65f5863d2dd3d2fc9cfc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
1bb302f6b26022b9f405c4a06c165b236837688e94ea312a231c8f780e63d2b3.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
1bb302f6b26022b9f405c4a06c165b236837688e94ea312a231c8f780e63d2b3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
1bbf7d818b40f8fa0da224e39f27829bb7d8a8bdbec66fa62cfba39cd0d6d3fd.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
1bbf7d818b40f8fa0da224e39f27829bb7d8a8bdbec66fa62cfba39cd0d6d3fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
1be2b92ceabc55905ef2d5a4d28e28f80931887ca1b7aa2557775e09402d36ae.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
1be2b92ceabc55905ef2d5a4d28e28f80931887ca1b7aa2557775e09402d36ae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
1c2345047abfb5daed017769f13254053b7c8cfe14027982065835c6a4bc9aa0.exe
Resource
win7-20240729-en
General
-
Target
1a9cd1714a3e518cfd51f84f1be819bf.exe
-
Size
115KB
-
MD5
1a9cd1714a3e518cfd51f84f1be819bf
-
SHA1
61dbf2e64f209b08894c7fb36169cdaef3a34c81
-
SHA256
0656c6824990738c6f682fa090842ef42c20b11e68e1857fa3a8d8111248de0e
-
SHA512
264e230d6609570a14e5db8a573f64ef1caa82f8c10d1c8f7e2dad31e4b3f8ee7764ca19d23a3e4476b4bf0f7ccd180a8097fa1d92a7fc58e79a0f78987ffe53
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDIP:P5eznsjsguGDFqGZ2rDIP
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2256 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1248 chargeable.exe 2820 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 1068 1a9cd1714a3e518cfd51f84f1be819bf.exe 1068 1a9cd1714a3e518cfd51f84f1be819bf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 1a9cd1714a3e518cfd51f84f1be819bf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1a9cd1714a3e518cfd51f84f1be819bf.exe" 1a9cd1714a3e518cfd51f84f1be819bf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1248 set thread context of 2820 1248 chargeable.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a9cd1714a3e518cfd51f84f1be819bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe Token: 33 2820 chargeable.exe Token: SeIncBasePriorityPrivilege 2820 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1068 wrote to memory of 1248 1068 1a9cd1714a3e518cfd51f84f1be819bf.exe 30 PID 1068 wrote to memory of 1248 1068 1a9cd1714a3e518cfd51f84f1be819bf.exe 30 PID 1068 wrote to memory of 1248 1068 1a9cd1714a3e518cfd51f84f1be819bf.exe 30 PID 1068 wrote to memory of 1248 1068 1a9cd1714a3e518cfd51f84f1be819bf.exe 30 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 1248 wrote to memory of 2820 1248 chargeable.exe 31 PID 2820 wrote to memory of 2256 2820 chargeable.exe 32 PID 2820 wrote to memory of 2256 2820 chargeable.exe 32 PID 2820 wrote to memory of 2256 2820 chargeable.exe 32 PID 2820 wrote to memory of 2256 2820 chargeable.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a9cd1714a3e518cfd51f84f1be819bf.exe"C:\Users\Admin\AppData\Local\Temp\1a9cd1714a3e518cfd51f84f1be819bf.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
825B
MD53b5e0bd6640456a749d9155e6c135727
SHA17d985e42e7df8cac3cf7ec917df10b9fbef09a21
SHA256c362a3d2b661c6066a02fc169faaa1976c2f6160da5837c7e68b7e0f67b794ed
SHA512b1b669bad519dccab5224c8fcdb13bb2b015e22fd30ba57e92c9cde4480e655f19f0bbb862db5fd87828d2a3ab74c4a6090f36b6358f9eefe5c82e024afe4a3e
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
Filesize
1KB
MD51ea27366e034eb9447a33ce639c01489
SHA1d12ed3e7e60c65ce90f0a58b9b9e47292caed923
SHA256788d210ef206a4d11b6b506bf52124ee03fca4e8a9389fad43772202a7e29452
SHA512e06f7443f0f7ca5db4411aa0718102c08068e95ec305b6b53c0b42a941a877de39f95c7e7514e69316b41a7ac19eaa6ccddc581fe475bdb842ec920691726e49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
Filesize264B
MD5ce6e373f789785f9bcf0117b43acfab9
SHA141cf4d6f84850c1daecf01b885e3b8a805714dc8
SHA2561e268eb9162d27a500cd58404fbc33c04a299d5d1ea6e8d7b419472b9127ee26
SHA51291e0e3becaa36336cde36f6d66079aa7925e984b5b8b70be8bae9259f6439238da5474dbc6f9fe14360aec502e7553b3b5e99bbefafb841d8fc9c97748fb528f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD599ae410abb902ccc96f9e9207afe5f85
SHA184f2ae1a979dd51f614b666d1e0ce7856e188ce4
SHA25693d5db439677c5712357d91d72e494167fc447015d937fa26d0746157ff7ba30
SHA512f775d36cf8bb44f183d0ab8a300a427973cd180e33f7c144a13ab76d846b1024c005e9f3fa61e789ae2f33e3236f840d466e7b7dd60bd5ee47dd3b4071a3beb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cc5d75b2548d4461b99aba29aaed2ac5
SHA1c6f69117ed88fdc9c1a1c3d17ee2ef2cf40dd905
SHA2565780c686ece37e97e137976fa63af25cfaf21dc596f6a1d5fbd62151eef6720c
SHA5125bd34fbc2a2d1c19ba0c5baeb4ae636057d38e87912c167507a31eaad6a57f16dd62971bab7d90b797356d26047cdc91dc2c15e95edf49a66e6d644568ccf956
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d8cd148597f9cddd123d42b1b1acffa5
SHA13c56759b1d49a5b50c4c35aaf04f1afb24a2e2b3
SHA2562d66fb9d3dd192aa1db06fd6ed41e4e61b5129d8f99ebd83eab9ce53b45d929c
SHA512b36927a99fb6bd0d6691cc46a2201f58987e147d402e3c345de8ed1e8905c11561413f04eb840c4c7b52c707f4e52ab914823be4d7596b2a94a9149b0bf1e50d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956
Filesize252B
MD5f2f1c636dbc689355839f18c6906a8de
SHA1edb68abcac18b4ba1889e2c5034763ecf4eeaba4
SHA2565faf6f41e206396f1fc7ae233fbce325072ff53669183cdc3978e7550dbd772e
SHA5125081daa24cdeec5d0f239cbe40ee7aacd1cd0fafb39aa6b278c179e6ee64f1babde8b1be2b588078ba9261f0cc359b4779fd64f01ddb8d98ec2c2abb7346e844
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
115KB
MD5934c06a6c53a006b0d3ca9c7d3ac3ecf
SHA123c4fb0d070ba1100669b88cf1b5acdbb6d01de7
SHA25699e28f01a0b7f46bc7e2009cae50076243314e2f24d9605bce5084a24055a9ba
SHA512a464e9a55c81a231d5a89f85d04a326358c6f7c995b26edea73c6a4bd65b6b995e686e8da12c6585736af70e52e32cfafc0ca5c5b8391d464987d4620917d07d