Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/10/2022, 22:35
Static task
static1
Behavioral task
behavioral1
Sample
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe
Resource
win10v2004-20220812-en
General
-
Target
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe
-
Size
503KB
-
MD5
0abbf2d3cc9ee550fd17c49e40316170
-
SHA1
be1a50fd8971defd5cb9477b8f5ec31dff7e210b
-
SHA256
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
-
SHA512
800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c
-
SSDEEP
12288:Sh1Lk70TnvjcXt2ksLayYZbrgK5JkHM/radQA7QwPnBHBZgzc:mk70TrcXgksLfkrgKbAM/rarr/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1596 IEMonitor.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 956 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8b031add5ca67aab7a1155340e511197.exe IEMonitor.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8b031add5ca67aab7a1155340e511197.exe IEMonitor.exe -
Loads dropped DLL 1 IoCs
pid Process 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\8b031add5ca67aab7a1155340e511197 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\IEMonitor.exe\" .." IEMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8b031add5ca67aab7a1155340e511197 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\IEMonitor.exe\" .." IEMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1596 IEMonitor.exe 1596 IEMonitor.exe 1596 IEMonitor.exe 1596 IEMonitor.exe 1596 IEMonitor.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe Token: 33 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe Token: SeIncBasePriorityPrivilege 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe Token: SeDebugPrivilege 1596 IEMonitor.exe Token: 33 1596 IEMonitor.exe Token: SeIncBasePriorityPrivilege 1596 IEMonitor.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1596 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 27 PID 2036 wrote to memory of 1596 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 27 PID 2036 wrote to memory of 1596 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 27 PID 2036 wrote to memory of 1596 2036 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 27 PID 1596 wrote to memory of 956 1596 IEMonitor.exe 28 PID 1596 wrote to memory of 956 1596 IEMonitor.exe 28 PID 1596 wrote to memory of 956 1596 IEMonitor.exe 28 PID 1596 wrote to memory of 956 1596 IEMonitor.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe"C:\Users\Admin\AppData\Local\Temp\0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IEMonitor.exe"C:\Users\Admin\AppData\Local\Temp\IEMonitor.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\IEMonitor.exe" "IEMonitor.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
503KB
MD50abbf2d3cc9ee550fd17c49e40316170
SHA1be1a50fd8971defd5cb9477b8f5ec31dff7e210b
SHA2560dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
SHA512800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c
-
Filesize
503KB
MD50abbf2d3cc9ee550fd17c49e40316170
SHA1be1a50fd8971defd5cb9477b8f5ec31dff7e210b
SHA2560dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
SHA512800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c
-
Filesize
503KB
MD50abbf2d3cc9ee550fd17c49e40316170
SHA1be1a50fd8971defd5cb9477b8f5ec31dff7e210b
SHA2560dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
SHA512800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c