Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
188s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/11/2022, 22:13
Static task
static1
Behavioral task
behavioral1
Sample
ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe
Resource
win10v2004-20221111-en
General
-
Target
ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe
-
Size
458KB
-
MD5
53113be0f101bff3e657a7d4908dac7f
-
SHA1
335e0e9f23a369fdb876c9da5f0ccd7f0f280956
-
SHA256
ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232
-
SHA512
1512bbd14f8bbe7eb3614fb13c6492088448cfadd3bb5db331432ae4544123f1ee87ff1760d11f16244e10d17c4f5b31e05b077c210b36a338a8c72a401f6fd7
-
SSDEEP
6144:hQowKO7WrzcKMqcskMBemmkAcP5AkG61RCv/oezzcydcHYAazlI+ECRvA63hvlww:fzrzczLMB7LpGzvXzcsuYAaiCPStu/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1524 kI01842MoDbJ01842.exe -
resource yara_rule behavioral1/memory/960-55-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/960-60-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/1524-65-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/1524-68-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1524 kI01842MoDbJ01842.exe -
Loads dropped DLL 2 IoCs
pid Process 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kI01842MoDbJ01842 = "C:\\ProgramData\\kI01842MoDbJ01842\\kI01842MoDbJ01842.exe" kI01842MoDbJ01842.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main kI01842MoDbJ01842.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe Token: SeDebugPrivilege 1524 kI01842MoDbJ01842.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1524 kI01842MoDbJ01842.exe 1524 kI01842MoDbJ01842.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 960 wrote to memory of 1524 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe 28 PID 960 wrote to memory of 1524 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe 28 PID 960 wrote to memory of 1524 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe 28 PID 960 wrote to memory of 1524 960 ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe"C:\Users\Admin\AppData\Local\Temp\ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\ProgramData\kI01842MoDbJ01842\kI01842MoDbJ01842.exe"C:\ProgramData\kI01842MoDbJ01842\kI01842MoDbJ01842.exe" "C:\Users\Admin\AppData\Local\Temp\ad55fc05d9ef28ec8dfee6a278f5c97ea9cd319adca51601364276deea591232.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
458KB
MD502bd3928bdfbc0074fed7acb0139c8fe
SHA13f9cf75e67ea2fc25061ab2aae1fdcf4f37cf4b1
SHA256b86d6c1a2b1bcdc3777b4e79cf9af6c6b87e8c4dcba18693890a26d39ab1488c
SHA512673ddaa9028423896a7d2ea9dc7bd2880f55c8eb290e0c39bc15348a4931f6142975df56bef853890c1f10aba2bbb4c273b125d141339c599950ec36ba5b8fd3
-
Filesize
458KB
MD502bd3928bdfbc0074fed7acb0139c8fe
SHA13f9cf75e67ea2fc25061ab2aae1fdcf4f37cf4b1
SHA256b86d6c1a2b1bcdc3777b4e79cf9af6c6b87e8c4dcba18693890a26d39ab1488c
SHA512673ddaa9028423896a7d2ea9dc7bd2880f55c8eb290e0c39bc15348a4931f6142975df56bef853890c1f10aba2bbb4c273b125d141339c599950ec36ba5b8fd3
-
Filesize
458KB
MD502bd3928bdfbc0074fed7acb0139c8fe
SHA13f9cf75e67ea2fc25061ab2aae1fdcf4f37cf4b1
SHA256b86d6c1a2b1bcdc3777b4e79cf9af6c6b87e8c4dcba18693890a26d39ab1488c
SHA512673ddaa9028423896a7d2ea9dc7bd2880f55c8eb290e0c39bc15348a4931f6142975df56bef853890c1f10aba2bbb4c273b125d141339c599950ec36ba5b8fd3
-
Filesize
458KB
MD502bd3928bdfbc0074fed7acb0139c8fe
SHA13f9cf75e67ea2fc25061ab2aae1fdcf4f37cf4b1
SHA256b86d6c1a2b1bcdc3777b4e79cf9af6c6b87e8c4dcba18693890a26d39ab1488c
SHA512673ddaa9028423896a7d2ea9dc7bd2880f55c8eb290e0c39bc15348a4931f6142975df56bef853890c1f10aba2bbb4c273b125d141339c599950ec36ba5b8fd3