Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 23:33
Static task
static1
Behavioral task
behavioral1
Sample
10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe
Resource
win10v2004-20220812-en
General
-
Target
10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe
-
Size
421KB
-
MD5
90e50faf089103e6d2544170c7078420
-
SHA1
7f8bb7dca4234e423b693014045007ebbca5fda6
-
SHA256
10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3
-
SHA512
6634ff2517a0b6135770ddf95bb89df1f2c187dc40310636912bf703fc3b5b922d900d877aa42ba2ecb43dd29f92cf0d270930f59349cb6b80d9eac55873d676
-
SSDEEP
6144:5/iT2k74cw/gPd9Ow1E6AFNbYSWySw/NCtyAZbX1fR3:5/HQw4isEZESYmNCvd153
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1232 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1080 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1968 10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1232 Trojan.exe 1232 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1232 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1232 1968 10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe 28 PID 1968 wrote to memory of 1232 1968 10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe 28 PID 1968 wrote to memory of 1232 1968 10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe 28 PID 1968 wrote to memory of 1232 1968 10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe 28 PID 1232 wrote to memory of 1080 1232 Trojan.exe 29 PID 1232 wrote to memory of 1080 1232 Trojan.exe 29 PID 1232 wrote to memory of 1080 1232 Trojan.exe 29 PID 1232 wrote to memory of 1080 1232 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe"C:\Users\Admin\AppData\Local\Temp\10a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\Trojan.exe"C:\Users\Admin\AppData\Roaming\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1080
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD590e50faf089103e6d2544170c7078420
SHA17f8bb7dca4234e423b693014045007ebbca5fda6
SHA25610a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3
SHA5126634ff2517a0b6135770ddf95bb89df1f2c187dc40310636912bf703fc3b5b922d900d877aa42ba2ecb43dd29f92cf0d270930f59349cb6b80d9eac55873d676
-
Filesize
421KB
MD590e50faf089103e6d2544170c7078420
SHA17f8bb7dca4234e423b693014045007ebbca5fda6
SHA25610a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3
SHA5126634ff2517a0b6135770ddf95bb89df1f2c187dc40310636912bf703fc3b5b922d900d877aa42ba2ecb43dd29f92cf0d270930f59349cb6b80d9eac55873d676
-
Filesize
421KB
MD590e50faf089103e6d2544170c7078420
SHA17f8bb7dca4234e423b693014045007ebbca5fda6
SHA25610a073ab8ce6e55261d97ecb3af016d70ddf04dc3d6298d0f5e27969fd2a58c3
SHA5126634ff2517a0b6135770ddf95bb89df1f2c187dc40310636912bf703fc3b5b922d900d877aa42ba2ecb43dd29f92cf0d270930f59349cb6b80d9eac55873d676