Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 21:32
Static task
static1
Behavioral task
behavioral1
Sample
d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe
Resource
win10v2004-20220812-en
General
-
Target
d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe
-
Size
26KB
-
MD5
a1973bc48b596fde96ae860918a8e704
-
SHA1
31b0b9187deab5a82ec38e297a8865edfdf5b114
-
SHA256
d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc
-
SHA512
79b57249209cc69e77cb35d1c548159f2bf57ed7b0a6618744f375f2b4710876042ab31ed8978dee8614a18a677e259d670007af91dcecaf19f8cf5a1e114ab3
-
SSDEEP
768:qoLKGnH5P5gyW3d8HXVEu5TWYxYL/vOa:sc5htW3dQEUWNDvOa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1940 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2016 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba4c12bee3027d94da5c81db2d196bfd.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba4c12bee3027d94da5c81db2d196bfd.exe svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 900 d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1940 svchost.exe 1940 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1940 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 900 wrote to memory of 1940 900 d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe 27 PID 900 wrote to memory of 1940 900 d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe 27 PID 900 wrote to memory of 1940 900 d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe 27 PID 900 wrote to memory of 1940 900 d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe 27 PID 1940 wrote to memory of 2016 1940 svchost.exe 28 PID 1940 wrote to memory of 2016 1940 svchost.exe 28 PID 1940 wrote to memory of 2016 1940 svchost.exe 28 PID 1940 wrote to memory of 2016 1940 svchost.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe"C:\Users\Admin\AppData\Local\Temp\d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2016
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD5a1973bc48b596fde96ae860918a8e704
SHA131b0b9187deab5a82ec38e297a8865edfdf5b114
SHA256d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc
SHA51279b57249209cc69e77cb35d1c548159f2bf57ed7b0a6618744f375f2b4710876042ab31ed8978dee8614a18a677e259d670007af91dcecaf19f8cf5a1e114ab3
-
Filesize
26KB
MD5a1973bc48b596fde96ae860918a8e704
SHA131b0b9187deab5a82ec38e297a8865edfdf5b114
SHA256d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc
SHA51279b57249209cc69e77cb35d1c548159f2bf57ed7b0a6618744f375f2b4710876042ab31ed8978dee8614a18a677e259d670007af91dcecaf19f8cf5a1e114ab3
-
Filesize
26KB
MD5a1973bc48b596fde96ae860918a8e704
SHA131b0b9187deab5a82ec38e297a8865edfdf5b114
SHA256d9fe2f2f9e3c2e51578a37420109a2d16e694a7443119d12ef8aa52451594fdc
SHA51279b57249209cc69e77cb35d1c548159f2bf57ed7b0a6618744f375f2b4710876042ab31ed8978dee8614a18a677e259d670007af91dcecaf19f8cf5a1e114ab3