Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
45s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30/10/2022, 14:35
Behavioral task
behavioral1
Sample
967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe
Resource
win10v2004-20220812-en
General
-
Target
967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe
-
Size
270KB
-
MD5
a2f50300046583a2666dcfa114fe13d0
-
SHA1
d13e61e45c8c69406e3c534b1c94615d836df746
-
SHA256
967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8
-
SHA512
e734e61da907b6ce374bafd1f38f8c605ad6434b59c1503d3813524fc1e113cf979ce051fe72379b34c0ead615067acb629f4bb7010e853ab5daef9f4d6d8654
-
SSDEEP
3072:4xRDEbFUwUDxNQccrLPdKMCtuy4CWQ1NORruIJ9FqZWL+5bAhBwQnR+jkau6Pk:CDEpUdOPdKMCMrC1+RzFqftAznIjkn7
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1116 Server.exe 1928 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 980 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe -
Loads dropped DLL 2 IoCs
pid Process 1448 967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe 1116 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1928 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1116 Server.exe Token: SeDebugPrivilege 1928 Trojan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1116 1448 967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe 27 PID 1448 wrote to memory of 1116 1448 967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe 27 PID 1448 wrote to memory of 1116 1448 967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe 27 PID 1448 wrote to memory of 1116 1448 967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe 27 PID 1116 wrote to memory of 1928 1116 Server.exe 28 PID 1116 wrote to memory of 1928 1116 Server.exe 28 PID 1116 wrote to memory of 1928 1116 Server.exe 28 PID 1116 wrote to memory of 1928 1116 Server.exe 28 PID 1928 wrote to memory of 980 1928 Trojan.exe 29 PID 1928 wrote to memory of 980 1928 Trojan.exe 29 PID 1928 wrote to memory of 980 1928 Trojan.exe 29 PID 1928 wrote to memory of 980 1928 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe"C:\Users\Admin\AppData\Local\Temp\967e46e510ca3cc841111bdcfcd85301fdbf9e6062f02bfac3f6d10ef0d618a8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Roaming\Trojan.exe"C:\Users\Admin\AppData\Roaming\Trojan.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:980
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235KB
MD5c0026d5f463e02bb5aa948af6953a3ab
SHA160ab29a7d9a9b94d1b810b6ce9f0d153fc7c6f78
SHA25641a6259380a19f0c22045d7c98bd64229fd4894b6d0b1099da70380704a1c769
SHA512a4686b4b903b9364d1fc99587fa187cd889e20290aea5f9a790c2342c822d278bb68ea7f112123582449a89d88ff312578a810b85b3ffb1402ccbf8319b6e531
-
Filesize
235KB
MD5c0026d5f463e02bb5aa948af6953a3ab
SHA160ab29a7d9a9b94d1b810b6ce9f0d153fc7c6f78
SHA25641a6259380a19f0c22045d7c98bd64229fd4894b6d0b1099da70380704a1c769
SHA512a4686b4b903b9364d1fc99587fa187cd889e20290aea5f9a790c2342c822d278bb68ea7f112123582449a89d88ff312578a810b85b3ffb1402ccbf8319b6e531
-
Filesize
235KB
MD5c0026d5f463e02bb5aa948af6953a3ab
SHA160ab29a7d9a9b94d1b810b6ce9f0d153fc7c6f78
SHA25641a6259380a19f0c22045d7c98bd64229fd4894b6d0b1099da70380704a1c769
SHA512a4686b4b903b9364d1fc99587fa187cd889e20290aea5f9a790c2342c822d278bb68ea7f112123582449a89d88ff312578a810b85b3ffb1402ccbf8319b6e531
-
Filesize
235KB
MD5c0026d5f463e02bb5aa948af6953a3ab
SHA160ab29a7d9a9b94d1b810b6ce9f0d153fc7c6f78
SHA25641a6259380a19f0c22045d7c98bd64229fd4894b6d0b1099da70380704a1c769
SHA512a4686b4b903b9364d1fc99587fa187cd889e20290aea5f9a790c2342c822d278bb68ea7f112123582449a89d88ff312578a810b85b3ffb1402ccbf8319b6e531
-
Filesize
235KB
MD5c0026d5f463e02bb5aa948af6953a3ab
SHA160ab29a7d9a9b94d1b810b6ce9f0d153fc7c6f78
SHA25641a6259380a19f0c22045d7c98bd64229fd4894b6d0b1099da70380704a1c769
SHA512a4686b4b903b9364d1fc99587fa187cd889e20290aea5f9a790c2342c822d278bb68ea7f112123582449a89d88ff312578a810b85b3ffb1402ccbf8319b6e531
-
Filesize
235KB
MD5c0026d5f463e02bb5aa948af6953a3ab
SHA160ab29a7d9a9b94d1b810b6ce9f0d153fc7c6f78
SHA25641a6259380a19f0c22045d7c98bd64229fd4894b6d0b1099da70380704a1c769
SHA512a4686b4b903b9364d1fc99587fa187cd889e20290aea5f9a790c2342c822d278bb68ea7f112123582449a89d88ff312578a810b85b3ffb1402ccbf8319b6e531