Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
70s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/11/2022, 20:00
Static task
static1
Behavioral task
behavioral1
Sample
26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe
Resource
win10v2004-20220901-en
General
-
Target
26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe
-
Size
384KB
-
MD5
0d371bc5e9494173244c9c4103f892e5
-
SHA1
192ca7fe6fb8187ba3ddb48edf7f76ab9a02cc6e
-
SHA256
26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8
-
SHA512
586dc0d3a7f1580ff9b7a09af6acc1516f28b4ea0939ebd5ca716784766e419623c21e35223a63c8e0f8a69a4860b89dc37b7fb4680e1256dffd2fcd5fae1222
-
SSDEEP
6144:v5HXb3HpKYZpJf5rUx6kqHlVQeUbhQ9idIKxaunCkoxkhIqkSCtmqWom94CBZ0Z4:v5HX7pPV5IiOQkddxnfoxkDk7tmOmmCj
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1976 pP01805IaNoB01805.exe -
resource yara_rule behavioral1/memory/1812-55-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/1812-60-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/1976-62-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/1976-64-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1976 pP01805IaNoB01805.exe -
Loads dropped DLL 2 IoCs
pid Process 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pP01805IaNoB01805 = "C:\\ProgramData\\pP01805IaNoB01805\\pP01805IaNoB01805.exe" pP01805IaNoB01805.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main pP01805IaNoB01805.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe Token: SeDebugPrivilege 1976 pP01805IaNoB01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1976 pP01805IaNoB01805.exe 1976 pP01805IaNoB01805.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1812 wrote to memory of 1976 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe 28 PID 1812 wrote to memory of 1976 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe 28 PID 1812 wrote to memory of 1976 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe 28 PID 1812 wrote to memory of 1976 1812 26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe"C:\Users\Admin\AppData\Local\Temp\26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\ProgramData\pP01805IaNoB01805\pP01805IaNoB01805.exe"C:\ProgramData\pP01805IaNoB01805\pP01805IaNoB01805.exe" "C:\Users\Admin\AppData\Local\Temp\26474edec254c76e147e444ce4ecc32aca5e1ccfb01b5aed50160be56c6667e8.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1976
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5eb29871d64e966394cf555f3cae7d871
SHA170ca2b826bfc56608e8a3dd958459739b35793e7
SHA256594f9a7eab9b9f1e6358eb69108b4665c339b542dc87ee853a678395a9f38287
SHA512a62ea94eb2cd24a410d4f4e1ff9426c262fb81a22119a9ba580ac1357617bbe185e2f73fef186de5838462d971260fc3402995ab7a13d9763710a55e90367e03
-
Filesize
384KB
MD5eb29871d64e966394cf555f3cae7d871
SHA170ca2b826bfc56608e8a3dd958459739b35793e7
SHA256594f9a7eab9b9f1e6358eb69108b4665c339b542dc87ee853a678395a9f38287
SHA512a62ea94eb2cd24a410d4f4e1ff9426c262fb81a22119a9ba580ac1357617bbe185e2f73fef186de5838462d971260fc3402995ab7a13d9763710a55e90367e03
-
Filesize
384KB
MD5eb29871d64e966394cf555f3cae7d871
SHA170ca2b826bfc56608e8a3dd958459739b35793e7
SHA256594f9a7eab9b9f1e6358eb69108b4665c339b542dc87ee853a678395a9f38287
SHA512a62ea94eb2cd24a410d4f4e1ff9426c262fb81a22119a9ba580ac1357617bbe185e2f73fef186de5838462d971260fc3402995ab7a13d9763710a55e90367e03
-
Filesize
384KB
MD5eb29871d64e966394cf555f3cae7d871
SHA170ca2b826bfc56608e8a3dd958459739b35793e7
SHA256594f9a7eab9b9f1e6358eb69108b4665c339b542dc87ee853a678395a9f38287
SHA512a62ea94eb2cd24a410d4f4e1ff9426c262fb81a22119a9ba580ac1357617bbe185e2f73fef186de5838462d971260fc3402995ab7a13d9763710a55e90367e03