Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
35s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/10/2022, 23:50
Static task
static1
Behavioral task
behavioral1
Sample
518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe
Resource
win10v2004-20220812-en
General
-
Target
518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe
-
Size
246KB
-
MD5
f9d46568852f3c53b52cda9e858273af
-
SHA1
b28f8c1a8bd1867dd667c88ca18781587727b616
-
SHA256
518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da
-
SHA512
88dfa8d978bfdb8d77af1f2b132550e4f6785e0614ed049a22f8738cfe949f12835ff9029cfbd4b073aee93ee7ef42407068fe9d6628d19e38cb305820599afb
-
SSDEEP
6144:DazFqqULirfNs6VF30ucJqd+/3z7p3XyczECgtY/ypBkL:Dary6VFEucJqmjVy+gDpmL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1964 ban.exe -
Loads dropped DLL 1 IoCs
pid Process 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1724 1964 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1964 ban.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 ban.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 748 wrote to memory of 1964 748 518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe 27 PID 1964 wrote to memory of 1724 1964 ban.exe 28 PID 1964 wrote to memory of 1724 1964 ban.exe 28 PID 1964 wrote to memory of 1724 1964 ban.exe 28 PID 1964 wrote to memory of 1724 1964 ban.exe 28 PID 1964 wrote to memory of 1724 1964 ban.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe"C:\Users\Admin\AppData\Local\Temp\518d372d15b814e090728b515246b533fbeb095a2a6d2cbca3909940e26f05da.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ban.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ban.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1964 -s 7643⤵
- Program crash
PID:1724
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD5009bc110227eff0dc09efe0341713013
SHA102a6a3480f2c151a3fcb999773f3a134350fdf2e
SHA2561f359ca303b522839ccdfcd75118052f6df30cc4f27048bba252c651973b66d9
SHA512b3609d0ac79d64bdaf4b3a297262c754cfcc4843e120c19c55e98a4b41f2a9068a5cd26cf694e931c8f5c1e463209a5fdc3bab6399867b3490e2986f8a5f7c7d
-
Filesize
335KB
MD5009bc110227eff0dc09efe0341713013
SHA102a6a3480f2c151a3fcb999773f3a134350fdf2e
SHA2561f359ca303b522839ccdfcd75118052f6df30cc4f27048bba252c651973b66d9
SHA512b3609d0ac79d64bdaf4b3a297262c754cfcc4843e120c19c55e98a4b41f2a9068a5cd26cf694e931c8f5c1e463209a5fdc3bab6399867b3490e2986f8a5f7c7d
-
Filesize
335KB
MD5009bc110227eff0dc09efe0341713013
SHA102a6a3480f2c151a3fcb999773f3a134350fdf2e
SHA2561f359ca303b522839ccdfcd75118052f6df30cc4f27048bba252c651973b66d9
SHA512b3609d0ac79d64bdaf4b3a297262c754cfcc4843e120c19c55e98a4b41f2a9068a5cd26cf694e931c8f5c1e463209a5fdc3bab6399867b3490e2986f8a5f7c7d